Download as pdf or txt
Download as pdf or txt
You are on page 1of 200

ANDROID STATIC ANALYSIS REPORT

 Spotify (8.8.82.634)
File Name: Spotify_8.8.82.634.apk
Package Name: com.spotify.music
Scan Date: Nov. 16, 2023, 10:25 a.m.

App Security Score: 25/100 (CRITICAL RISK)

Grade:

Trackers Detection: 6/428


F
 FINDINGS SEVERITY
 HIGH  MEDIUM  INFO  SECURE  HOTSPOT

35 21 3 4 2

 FILE INFORMATION
File Name: Spotify_8.8.82.634.apk
Size: 81.96MB
MD5: d560657bfc613889760654ea4440da74
SHA1: d2e6ff8631759b6bdee75ba9934dbb89bf440815
SHA256: 153c5346791a6dc43958c024951a3c76cece93e0090efc808aad6d9d3bad28ed

 APP INFORMATION
App Name: Spotify
Package Name: com.spotify.music
Main Activity: com.spotify.music.SpotifyMainActivity
Target SDK: 33
Min SDK: 21
Max SDK:
Android Version Name: 8.8.82.634
Android Version Code: 106697046

 APP COMPONENTS
Activities: 102
Services: 49
Receivers: 35
Providers: 9
Exported Activities: 13
Exported Services: 11
Exported Receivers: 13
Exported Providers: 1

 CERTIFICATE INFORMATION
Binary is signed
v1 signature: True
v2 signature: True
v3 signature: True
v4 signature: False
X.509 Subject: C=SE, ST=Stockholm, L=Stockholm, O=Spotify, OU=Android, CN=Spotify
Signature Algorithm: rsassa_pkcs1v15
Valid From: 2014-05-24 16:58:57+00:00
Valid To: 2288-03-08 16:58:57+00:00
Issuer: C=SE, ST=Stockholm, L=Stockholm, O=Spotify, OU=Android, CN=Spotify
Serial Number: 0x65cac4b1
Hash Algorithm: sha256
md5: 861527aece25e8a45e039e76f6d07a12
sha1: d6a6dced4a85f24204bf9505ccc1fce114cadb32
sha256: 6505b181933344f93893d586e399b94616183f04349cb572a9e81a3335e28ffd
sha512: efdc4473b4d787770da79ad5f64722f22e806327cfabc0664689862223692ed5c2031deacb94480a73902db309690d5434657f37bb122b574ba53984650f1cb2
PublicKey Algorithm: rsa
Bit Size: 2048
Fingerprint: 1c6fedc02f3d0ab8ddf163b346a8685ab6e15c003b78c0c0139bb2e6eaaf365f
Found 1 unique certificates
 APPLICATION PERMISSIONS
PERMISSION STATUS INFO DESCRIPTION
Allows the application to access the phone
features of the device. An application with
android.permission.READ_PHONE_STATE dangerous read phone state this permission can determine the phone
and identity number and serial number of this phone,
whether a call is active, the number that call
is connected to and so on.

android.permission.VIBRATE normal control vibrator Allows the application to control the


vibrator.

view network Allows an application to view the status of


android.permission.ACCESS_NETWORK_STATE normal status all networks.

Allows an application to view the


android.permission.ACCESS_WIFI_STATE normal view Wi-Fi status information about the status of Wi-Fi.

Allows an application to send sticky


send sticky broadcasts, which remain after the
android.permission.BROADCAST_STICKY normal broadcast broadcast ends. Malicious applications can
make the phone slow or unstable by
causing it to use too much memory.

android.permission.INTERNET normal full Internet access Allows an application to create network


sockets.

change your audio Allows application to modify global audio


android.permission.MODIFY_AUDIO_SETTINGS normal settings settings, such as volume and routing.
PERMISSION STATUS INFO DESCRIPTION

control Near-Field Allows an application to communicate with


android.permission.NFC normal Communication Near-Field Communication (NFC) tags, cards
and readers.

android.permission.FOREGROUND_SERVICE normal Allows a regular application to use


Service.startForeground.

prevent phone Allows an application to prevent the phone


android.permission.WAKE_LOCK normal from sleeping from going to sleep.

android.permission.READ_EXTERNAL_STORAGE dangerous read external Allows an application to read from external


storage contents storage.

android.permission.READ_MEDIA_AUDIO dangerous Allows an application to read audio files


from external storage.

Allows an application to read image files


android.permission.READ_MEDIA_IMAGES dangerous from external storage.

read/modify/delete Allows an application to write to external


android.permission.WRITE_EXTERNAL_STORAGE dangerous external storage
contents storage.

Allows an application to receive packets not


allow Wi-Fi directly addressed to your device. This can
android.permission.CHANGE_WIFI_MULTICAST_STATE normal Multicast reception be useful when discovering services offered
nearby. It uses more power than the non-
multicast mode.
PERMISSION STATUS INFO DESCRIPTION
Allows an application to start itself as soon
automatically start as the system has finished booting. This can
android.permission.RECEIVE_BOOT_COMPLETED normal at boot make it take longer to start the phone and
allow the application to slow down the
overall phone by always running.

android.permission.POST_NOTIFICATIONS dangerous Allows an app to post notifications

Unknown Unknown permission from android


com.spotify.music.permission.C2D_MESSAGE unknown permission reference

com.spotify.music.permission.INTERNAL_BROADCAST unknown Unknown Unknown permission from android


permission reference

android.permission.BLUETOOTH normal create Bluetooth Allows applications to connect to paired


connections bluetooth devices.

bluetooth Allows applications to discover and pair


android.permission.BLUETOOTH_ADMIN normal administration bluetooth devices.

android.permission.BLUETOOTH_CONNECT dangerous Required to be able to connect to paired


Bluetooth devices.

Required to be able to discover and pair


android.permission.BLUETOOTH_SCAN dangerous
nearby Bluetooth devices.

Allows application to access the audio


android.permission.RECORD_AUDIO dangerous record audio record path.

com.spotify.music.permission.SECURED_BROADCAST unknown Unknown Unknown permission from android


permission reference
PERMISSION STATUS INFO DESCRIPTION
use the
android.permission.USE_CREDENTIALS dangerous authentication Allows an application to request
credentials of an authentication tokens.
account

Allows access to the list of accounts in the


android.permission.GET_ACCOUNTS dangerous list accounts
Accounts Service.

Unknown Unknown permission from android


com.sony.snei.np.android.account.provider.permission.DUID_READ_PROVIDER unknown permission reference

com.android.launcher.permission.INSTALL_SHORTCUT unknown Unknown Unknown permission from android


permission reference

Unknown Unknown permission from android


com.samsung.WATCH_APP_TYPE.Companion unknown
permission reference

Allows a regular application to use


android.permission.FOREGROUND_SERVICE_MEDIA_PLAYBACK normal Service.startForeground with the type
"mediaPlayback".

Allows a regular application to use


android.permission.FOREGROUND_SERVICE_DATA_SYNC normal Service.startForeground with the type
"dataSync".

Allows a regular application to use


android.permission.FOREGROUND_SERVICE_CONNECTED_DEVICE normal Service.startForeground with the type
"connectedDevice".

com.google.android.gms.permission.AD_ID unknown Unknown Unknown permission from android


permission reference
PERMISSION STATUS INFO DESCRIPTION

com.samsung.android.rubin.context.permission.READ_CONTEXT_MANAGER unknown Unknown Unknown permission from android


permission reference

android.permission.BLUETOOTH_ADVERTISE dangerous Required to be able to advertise to nearby


Bluetooth devices.

com.sec.android.app.clockpackage.permission.READ_ALARM unknown Unknown Unknown permission from android


permission reference

com.google.android.c2dm.permission.RECEIVE signature C2DM permissions Permission for cloud to device messaging.

com.google.android.finsky.permission.BIND_GET_INSTALL_REFERRER_SERVICE unknown Unknown Unknown permission from android


permission reference

com.google.android.apps.meetings.permission.MEET_LIVE_SHARING unknown Unknown Unknown permission from android


permission reference

com.spotify.music.DYNAMIC_RECEIVER_NOT_EXPORTED_PERMISSION unknown Unknown Unknown permission from android


permission reference

Unknown Unknown permission from android


com.android.vending.BILLING unknown permission reference

Unknown Unknown permission from android


com.samsung.android.samsungaccount.permission.ACCOUNT_MANAGER unknown permission reference

Allows application to take pictures and


android.permission.CAMERA dangerous take pictures and videos with the camera. This allows the
videos application to collect images that the
camera is seeing at any time.
PERMISSION STATUS INFO DESCRIPTION

android.permission.REQUEST_COMPANION_RUN_IN_BACKGROUND normal Allows a companion app to run in the


background.

 APKID ANALYSIS
FILE DETAILS

FINDINGS DETAILS
Build.FINGERPRINT check
Build.MODEL check
Build.MANUFACTURER check
classes.dex Anti-VM Code Build.PRODUCT check
Build.HARDWARE check
Build.TAGS check
SIM operator check

Compiler r8
FILE DETAILS

FINDINGS DETAILS
Anti Debug Code Debug.isDebuggerConnected() check

Build.MODEL check
Build.MANUFACTURER check
Build.PRODUCT check
Anti-VM Code Build.HARDWARE check
Build.TAGS check
classes2.dex possible VM check

Compiler r8 without marker (suspicious)

FINDINGS DETAILS

Anti-VM Code Build.MANUFACTURER check


classes3.dex network operator name check

Compiler r8 without marker (suspicious)

Anti Disassembly Code illegal class name


FILE DETAILS

FINDINGS DETAILS

Anti-VM Code Build.MODEL check


classes4.dex Build.MANUFACTURER check

Compiler r8 without marker (suspicious)

Anti Disassembly Code illegal class name

FINDINGS DETAILS
Build.MODEL check
Anti-VM Code Build.MANUFACTURER check
network operator name check
classes5.dex
Compiler r8 without marker (suspicious)

Anti Disassembly Code illegal class name

FINDINGS DETAILS
classes6.dex
Compiler r8 without marker (suspicious)

 BROWSABLE ACTIVITIES
ACTIVITY INTENT
Schemes: spotify://, http://, https://, content://, spotify-auth-music://,
Hosts: open.spotify.com, accounts.spotify.com, spotify.test-app.link,
spotify-alternate.test-app.link, spotify.app.link, spotify-alternate.app.link,
spotify.link, www.spotify.com, spotify.com, auth-callback.spotify.com,
callback,
Mime Types: audio/*,
Paths: /, /aaa/t,
Path Prefixes: /intl-, /album, /app/browse, /artist, /autologin, /charts, /clip,
/collection, /connect-device-picker, /connect-transfer, /concert, /cultural-
moment, /daily-mix-hub, /episode, /follow, /home, /hub, /jam, /made-for-
com.spotify.music.SpotifyMainActivity you, /merchhub, /new, /playlist, /playlist-format, /prerelease, /radio,
/room, /running, /search, /show, /socialsession, /special, /station, /track,
/user, /app/concerts, /alexa-auth, /carthing, /hifi/onboarding, /settings/hifi,
/genre, /blend/ci, /blend/invitation, /blend/taste-match, /blend/party,
/experience, /tokenenabled, /site, /confetti, /config, /preferences,
/wrapped, /nemo/unboxing, /internal/premium-page-qr-preview-tool,
/birthdays, /login/ott/music, /redirect/get-premium/, /pair,
/r/android/music/signup, /r/android/music/login,
/r/android/music/request-magiclink,
Path Patterns: /r/android/music/signup, /r/android/music/login,
/r/android/music/request-magiclink,

Schemes: spotifyaccountlinking://,
com.spotify.partneraccountlinking.partneraccountlinking.PartnerAccountLinkingActivity Hosts: samsungv1,

Schemes: https://,
com.spotify.appauthorization.sso.AuthorizationActivity Hosts: accounts.spotify.com,
Path Prefixes: /inapp-authorize,

com.facebook.CustomTabActivity Schemes: fbconnect://,


Hosts: cct.com.spotify.music,

 NETWORK SECURITY
HIGH: 1 | WARNING: 0 | INFO: 0 | SECURE: 1
NO SCOPE SEVERITY DESCRIPTION
1 * high Base config is insecurely configured to permit clear text traffic to all domains.

appspot.com
facebook.com
genius.com
google.com
googleapis.com
instagram.com
2 qualtrics.com secure Domain config is securely configured to disallow clear text traffic to these domains in scope.
scdn.co
slack.com
spotify.com
spotify.net
spotifyinternal.com
twitter.com

 CERTIFICATE ANALYSIS
HIGH: 0 | WARNING: 1 | INFO: 1
TITLE SEVERITY DESCRIPTION
Signed Application info Application is signed with a code signing certificate

Application Application is signed with v1 signature scheme, making it vulnerable to Janus vulnerability on Android 5.0-8.0, if signed
vulnerable to Janus warning only with v1 signature scheme. Applications running on Android 5.0-7.0 signed with v1, and v2/v3 scheme is also
Vulnerability vulnerable.

 MANIFEST ANALYSIS
HIGH: 32 | WARNING: 10 | INFO: 0 | SUPPRESSED: 0
NO ISSUE SEVERITY DESCRIPTION
This application can be installed
on an older version of android
that has multiple unfixed
1 App can be installed on a vulnerable Android version warning vulnerabilities. Support an
[minSdk=21] Android version > 8, API 26 to
receive reasonable security
updates.

The Network Security


Configuration feature lets apps
customize their network
security settings in a safe,
2 App has a Network Security Configuration info declarative configuration file
[android:networkSecurityConfig=@xml/network_security_config]
without modifying app code.
These settings can be
configured for specific domains
and for a specific app.

An Activity-Alias is found to be
Activity-Alias (com.spotify.music.SpotifyEntryPointForGoogleMeet) is not Protected. shared with other apps on the
3 [android:exported=true] high device therefore leaving it
accessible to any other
application on the device.

An Activity-Alias is found to be
Activity-Alias (com.spotify.music.main.AppIconEmeraldGreen) is not Protected. shared with other apps on the
4 [android:exported=true] high device therefore leaving it
accessible to any other
application on the device.
NO ISSUE SEVERITY DESCRIPTION
An Activity-Alias is found to be
shared with other apps on the
5 Activity-Alias (com.spotify.music.MainActivity) is not Protected. high device therefore leaving it
[android:exported=true] accessible to any other
application on the device.

A Service is found to be shared


Service (com.spotify.music.libs.mediabrowserservice.SpotifyMediaBrowserService) is not Protected. with other apps on the device
6 [android:exported=true] high therefore leaving it accessible
to any other application on the
device.

A Content Provider is found to


Content Provider (com.spotify.externalintegration.service.provider.MediaProvider) is not Protected. be shared with other apps on
7 high the device therefore leaving it
[android:exported=true] accessible to any other
application on the device.

An Activity is found to be
Activity (com.spotify.partneraccountlinking.partneraccountlinking.PartnerAccountLinkingActivity) is not shared with other apps on the
8 Protected. high device therefore leaving it
[android:exported=true] accessible to any other
application on the device.

An Activity is found to be
Activity (com.spotify.login.loginflowimpl.QuickLoginActivity) is not Protected. shared with other apps on the
9 [android:exported=true] high device therefore leaving it
accessible to any other
application on the device.
NO ISSUE SEVERITY DESCRIPTION
An Activity is found to be
Activity (com.google.androidbrowserhelper.trusted.LauncherActivity) is not Protected. shared with other apps on the
10 [android:exported=true] high device therefore leaving it
accessible to any other
application on the device.

A Broadcast Receiver is found


Broadcast Receiver (com.spotify.interapp.service.service.BluetoothAclReceiver) is not Protected. to be shared with other apps
11 [android:exported=true] high on the device therefore leaving
it accessible to any other
application on the device.

A Broadcast Receiver is found


Broadcast Receiver (com.spotify.interapp.service.service.InterAppStartServerReceiver) is not Protected. to be shared with other apps
12 high on the device therefore leaving
[android:exported=true] it accessible to any other
application on the device.

A Service is found to be shared


with other apps on the device
13 Service (com.spotify.interapp.service.service.AppProtocolRemoteService) is not Protected. high therefore leaving it accessible
[android:exported=true] to any other application on the
device.

A Service is found to be shared


Service (com.spotify.wear.wearabledatalayer.SpotifyWearableListenerService) is not Protected. with other apps on the device
14 [android:exported=true] high therefore leaving it accessible
to any other application on the
device.
NO ISSUE SEVERITY DESCRIPTION

Broadcast Receiver A Broadcast Receiver is found


(com.spotify.accessory.statemanagerimpl.bluetooth.connectionstate.BluetoothConnectionStateReceiver) to be shared with other apps
15 is not Protected. high on the device therefore leaving
[android:exported=true] it accessible to any other
application on the device.

A Broadcast Receiver is found


Broadcast Receiver (com.spotify.music.features.spoton.receiver.SpotOnReceiver) is not Protected. to be shared with other apps
16 [android:exported=true] high on the device therefore leaving
it accessible to any other
application on the device.

A Service is found to be shared


Service (com.spotify.tap.spoton.SpotOnService) is not Protected. with other apps on the device
17 high therefore leaving it accessible
[android:exported=true] to any other application on the
device.

A Broadcast Receiver is found


to be shared with other apps
18 Broadcast Receiver (com.spotify.widget.widget.SpotifyWidget) is not Protected. high on the device therefore leaving
[android:exported=true] it accessible to any other
application on the device.

An Activity is found to be
Activity (com.spotify.remoteconfig.debugfeature.RemoteConfigurationDebugActivity) is not Protected. shared with other apps on the
19 [android:exported=true] high device therefore leaving it
accessible to any other
application on the device.
NO ISSUE SEVERITY DESCRIPTION
An Activity is found to be
Activity (com.spotify.carmobile.waze.WazeReturnActivity) is not Protected. shared with other apps on the
20 [android:exported=true] high device therefore leaving it
accessible to any other
application on the device.

A Broadcast Receiver is found


Broadcast Receiver (androidx.mediarouter.media.MediaTransferReceiver) is not Protected. to be shared with other apps
21 [android:exported=true] high on the device therefore leaving
it accessible to any other
application on the device.

A Service is found to be shared


Service (com.spotify.connect.mediarouteprovider.SpotifyMediaRouteProviderService) is not Protected. with other apps on the device
22 high therefore leaving it accessible
[android:exported=true] to any other application on the
device.

An Activity is found to be
shared with other apps on the
23 Activity (com.spotify.connect.mediarouteprovider.OutputSwitcherActivity) is not Protected. high device therefore leaving it
[android:exported=true] accessible to any other
application on the device.

A Broadcast Receiver is found


Broadcast Receiver (com.spotify.mediasession.mediasession.receiver.MediaButtonReceiver) is not to be shared with other apps
24 Protected. high on the device therefore leaving
[android:exported=true] it accessible to any other
application on the device.
NO ISSUE SEVERITY DESCRIPTION
A Broadcast Receiver is found
Broadcast Receiver (com.spotify.carmobile.wazesdk.navigation.WazeWakeUpReceiver) is not Protected. to be shared with other apps
25 [android:exported=true] high on the device therefore leaving
it accessible to any other
application on the device.

A Service is found to be shared


Service (com.spotify.androidauto.settings.SettingsService) is not Protected. with other apps on the device
26 [android:exported=true] high therefore leaving it accessible
to any other application on the
device.

If taskAffinity is set, then other


application could read the
Intents sent to Activities
belonging to another task.
TaskAffinity is set for activity Always use the default setting
27 (com.spotify.appauthorization.sso.AuthorizationActivity) warning keeping the affinity as the
package name in order to
prevent sensitive information
inside sent or received Intents
from being read by another
application.

An Activity is found to be
Activity (com.spotify.appauthorization.sso.AuthorizationActivity) is not Protected. shared with other apps on the
28 [android:exported=true] high device therefore leaving it
accessible to any other
application on the device.
NO ISSUE SEVERITY DESCRIPTION
If taskAffinity is set, then other
application could read the
Intents sent to Activities
belonging to another task.
Always use the default setting
29 TaskAffinity is set for activity warning keeping the affinity as the
(com.spotify.appauthorization.sso.internalauth.AuthorizationActivityInternalProxy) package name in order to
prevent sensitive information
inside sent or received Intents
from being read by another
application.

If taskAffinity is set, then other


application could read the
Intents sent to Activities
belonging to another task.
TaskAffinity is set for activity Always use the default setting
30 (com.spotify.appauthorization.sso.util.AfterLoginDummyActivity) warning keeping the affinity as the
package name in order to
prevent sensitive information
inside sent or received Intents
from being read by another
application.

A Broadcast Receiver is found


to be shared with other apps
31 Broadcast Receiver (com.spotify.music.alarmlauncher.SpotifyAlarmLauncherReceiver) is not Protected. high on the device therefore leaving
[android:exported=true] it accessible to any other
application on the device.

A Service is found to be shared


Service (com.spotify.music.alarmlauncher.SpotifyAlarmLauncherService) is not Protected. with other apps on the device
32 [android:exported=true] high therefore leaving it accessible
to any other application on the
device.
NO ISSUE SEVERITY DESCRIPTION
A Broadcast Receiver is found
to be shared with other apps
33 Broadcast Receiver (com.spotify.carmobile.carnotifications.CarNotificationsAclReceiver) is not Protected. high on the device therefore leaving
[android:exported=true] it accessible to any other
application on the device.

An Activity is found to be
Activity (com.spotify.appauthorization.externallogin.LoginRedirectActivity) is not Protected. shared with other apps on the
34 [android:exported=true] high device therefore leaving it
accessible to any other
application on the device.

A Service is found to be shared


with other apps on the device
therefore leaving it accessible
to any other application on the
device. It is protected by a
permission which is not
defined in the analysed
Service (com.spotify.superbird.controlothermedia.NotificationListener) is Protected by a permission, but application. As a result, the
the protection level of the permission should be checked. protection level of the
35 Permission: android.permission.BIND_NOTIFICATION_LISTENER_SERVICE warning permission should be checked
[android:exported=true] where it is defined. If it is set to
normal or dangerous, a
malicious application can
request and obtain the
permission and interact with
the component. If it is set to
signature, only applications
signed with the same certificate
can obtain the permission.
NO ISSUE SEVERITY DESCRIPTION
An Activity is found to be
shared with other apps on the
36 Activity (com.facebook.CustomTabActivity) is not Protected. high device therefore leaving it
[android:exported=true] accessible to any other
application on the device.

A Service is found to be shared


with other apps on the device
therefore leaving it accessible
to any other application on the
device. It is protected by a
permission which is not
defined in the analysed
application. As a result, the
Service (com.google.android.gms.auth.api.signin.RevocationBoundService) is Protected by a permission, protection level of the
37 but the protection level of the permission should be checked. warning permission should be checked
Permission: com.google.android.gms.auth.api.signin.permission.REVOCATION_NOTIFICATION where it is defined. If it is set to
[android:exported=true]
normal or dangerous, a
malicious application can
request and obtain the
permission and interact with
the component. If it is set to
signature, only applications
signed with the same certificate
can obtain the permission.
NO ISSUE SEVERITY DESCRIPTION
A Broadcast Receiver is found
to be shared with other apps
on the device therefore leaving
it accessible to any other
application on the device. It is
protected by a permission
which is not defined in the
Broadcast Receiver (com.google.firebase.iid.FirebaseInstanceIdReceiver) is Protected by a permission, analysed application. As a
result, the protection level of
38 but the protection level of the permission should be checked. warning the permission should be
Permission: com.google.android.c2dm.permission.SEND checked where it is defined. If it
[android:exported=true] is set to normal or dangerous, a
malicious application can
request and obtain the
permission and interact with
the component. If it is set to
signature, only applications
signed with the same certificate
can obtain the permission.
NO ISSUE SEVERITY DESCRIPTION
A Service is found to be shared
with other apps on the device
therefore leaving it accessible
to any other application on the
device. It is protected by a
permission which is not
defined in the analysed
Service (androidx.work.impl.background.systemjob.SystemJobService) is Protected by a permission, but application. As a result, the
protection level of the
39 the protection level of the permission should be checked. warning permission should be checked
Permission: android.permission.BIND_JOB_SERVICE where it is defined. If it is set to
[android:exported=true] normal or dangerous, a
malicious application can
request and obtain the
permission and interact with
the component. If it is set to
signature, only applications
signed with the same certificate
can obtain the permission.
NO ISSUE SEVERITY DESCRIPTION
A Broadcast Receiver is found
to be shared with other apps
on the device therefore leaving
it accessible to any other
application on the device. It is
protected by a permission
which is not defined in the
Broadcast Receiver (androidx.work.impl.diagnostics.DiagnosticsReceiver) is Protected by a permission, analysed application. As a
but the protection level of the permission should be checked. result, the protection level of
40 Permission: android.permission.DUMP warning the permission should be
[android:exported=true] checked where it is defined. If it
is set to normal or dangerous, a
malicious application can
request and obtain the
permission and interact with
the component. If it is set to
signature, only applications
signed with the same certificate
can obtain the permission.

An Activity is found to be
Activity (androidx.compose.ui.tooling.PreviewActivity) is not Protected. shared with other apps on the
41 [android:exported=true] high device therefore leaving it
accessible to any other
application on the device.
NO ISSUE SEVERITY DESCRIPTION
A Broadcast Receiver is found
to be shared with other apps
on the device therefore leaving
it accessible to any other
application on the device. It is
protected by a permission
which is not defined in the
Broadcast Receiver (androidx.profileinstaller.ProfileInstallReceiver) is Protected by a permission, but the analysed application. As a
protection level of the permission should be checked. result, the protection level of
42 Permission: android.permission.DUMP warning the permission should be
[android:exported=true] checked where it is defined. If it
is set to normal or dangerous, a
malicious application can
request and obtain the
permission and interact with
the component. If it is set to
signature, only applications
signed with the same certificate
can obtain the permission.

A Service is found to be shared


Service (com.google.android.play.core.assetpacks.AssetPackExtractionService) is not Protected. with other apps on the device
43 [android:exported=true] high therefore leaving it accessible
to any other application on the
device.

 CODE ANALYSIS
HIGH: 1 | WARNING: 9 | INFO: 3 | SECURE: 3 | SUPPRESSED: 0
NO ISSUE SEVERITY STANDARDS FILES
com/spotify/assistedcuration/searchpage/pag
es/entitypage/AssistedCurationSearchEntityPa
geParameters.java
com/spotify/betamax/contextplayercoordinat
orimpl/model/PlayerError.java
com/spotify/collection/legacymodels/SortOrd
er.java
com/spotify/connectivity/auth/AuthBlob.java
com/spotify/connectivity/auth/AuthUserInfo.ja
va
com/spotify/connectivity/auth/UnencryptedCr
edentials.java
com/spotify/cosmos/session/model/LoginCre
dentials.java
com/spotify/home/funkispage/pageapi/Funkis
PageParameters.java
com/spotify/localfiles/localfiles/SortOrder.java
com/spotify/login/adaptiveauthentication/do
main/AdaptiveAuthenticationModel.java
com/spotify/login/magiclink/request/domain/
MagicLinkRequestModel.java
com/spotify/login/magiclinkapi/accountrecove
ryapi/MagicLinkRequestBody.java
com/spotify/login/signupapi/services/model/E
mailSignupRequestBody.java
com/spotify/login/signupapi/services/model/E
mailSignupResponse.java
com/spotify/login/signupapi/services/model/F
acebookSignupResponse.java
com/spotify/login/signupsplitflow/password/d
omain/PasswordModel.java
com/spotify/player/model/ContextTrack.java
com/spotify/playlistcuration/playlisttuner/pag
e/domain/model/PlaylistTunerListItem.java
com/spotify/profile/editprofile/editprofile/pag
e/EditProfilePageParameters.java
com/spotify/reinventfree/upsellimpl/ui/Reinve
ntFreeUpsellUiModel$Content$BottomSheet.j
NO ISSUE SEVERITY STANDARDS FILES
ava
com/spotify/reinventfree/upsellimpl/ui/Reinve
ntFreeUpsellUiModel$Content$Fullscreen.java
com/spotify/voiceassistants/playermodels/Voi
ceAssistantsPerformance.java
p/ax40.java
p/b2h.java
p/b560.java
p/byr.java
Files may contain hardcoded sensitive CWE: CWE-312: Cleartext Storage of Sensitive p/c960.java
1 information like usernames, warning Information p/cfb0.java
passwords, keys etc. OWASP Top 10: M9: Reverse Engineering p/cx.java
OWASP MASVS: MSTG-STORAGE-14 p/cx40.java
p/df30.java
p/dv3.java
p/f5u.java
p/ga00.java
p/gg30.java
p/gqw.java
p/h800.java
p/h84.java
p/hay.java
p/i800.java
p/iau.java
p/l770.java
p/l800.java
p/lcb0.java
p/lfy.java
p/lra.java
p/m3a0.java
p/n600.java
p/nj20.java
p/ocb0.java
p/oje.java
p/pc00.java
p/q2h.java
p/qf00.java
p/qje.java
p/qx40.java
p/rp40.java
NO ISSUE SEVERITY STANDARDS FILES
p/rx40.java
p/s34.java
p/sx40.java
p/tau.java
p/tw3.java
p/tx40.java
p/u3w.java
p/uc00.java
p/upw.java
p/ux40.java
p/v2h.java
p/voi.java
p/vw40.java
p/w460.java
p/wso.java
p/xcb0.java
p/xf30.java
p/xgz.java
p/zqw.java
p/zw40.java
com/coremedia/iso/boxes/sampleentry/Audio
SampleEntry.java
com/huawei/hms/ads/identifier/c.java
com/huawei/hms/ads/identifier/d.java
com/spotify/connect/mediarouteprovider/Spo
tifyMediaRouteProviderService.java
com/spotify/gpb/googlecheckout/GoogleChec
koutArgs.java
com/spotify/messages/CarThingRequestLog.ja
va
com/spotify/messages/CarThingUbiLog.java
com/spotify/playback/playbacknative/Logger.j
ava
p/a3y.java
p/a5i.java
p/a7z.java
p/aa4.java
p/aa5.java
p/abe0.java
p/ala.java
NO ISSUE SEVERITY STANDARDS FILES
p/am20.java
p/an30.java
p/ape0.java
p/apr.java
p/azh.java
p/b740.java
p/ba.java
p/bb80.java
p/bc8.java
p/bel.java
p/bh8.java
p/bmr.java
p/bob0.java
p/boy.java
p/bri.java
p/bs.java
p/c0e0.java
p/c1e0.java
p/c4d0.java
p/c9n.java
p/cae0.java
p/cdp.java
p/cge0.java
p/cka.java
p/cmr.java
p/coq.java
p/cqv.java
p/ctd0.java
p/cxl.java
p/czb0.java
p/d17.java
p/d4c0.java
p/dag.java
p/dco.java
p/dcx.java
p/dlq.java
p/dme0.java
p/dru.java
p/ebr.java
p/edt.java
NO ISSUE SEVERITY STANDARDS FILES
p/ef10.java
p/ef6.java
p/err.java
p/eyt.java
p/f0e0.java
p/f1j.java
p/fc1.java
p/fge0.java
p/fhc0.java
p/fkn.java
p/fku.java
p/fn90.java
p/frr.java
p/g0o.java
p/g130.java
p/g28.java
p/gla.java
p/gmr.java
p/gn.java
p/gnw.java
p/gt00.java
p/gx4.java
p/h6c0.java
p/hc2.java
p/hie0.java
p/hl20.java
p/hla.java
p/hlg.java
p/hlq.java
p/hvv.java
p/hza0.java
p/i120.java
p/i2n.java
p/i4t.java
p/i6c0.java
p/ia0.java
p/iao.java
p/iee0.java
p/igq.java
p/igz.java
NO ISSUE SEVERITY STANDARDS FILES
p/ijb0.java
p/im1.java
p/ipe0.java
p/irr.java
p/itd0.java
p/iza0.java
p/j24.java
p/j2n.java
p/jce0.java
p/jf9.java
p/jh20.java
p/jjb0.java
p/jm1.java
p/jrr.java
p/ju20.java
p/jy5.java
p/jz40.java
p/k3d0.java
p/k6c0.java
p/kh20.java
p/ki.java
p/kl20.java
p/km1.java
p/kre0.java
p/kt10.java
p/kt70.java
p/kur.java
p/kw4.java
p/kw90.java
p/le5.java
p/ll4.java
p/lm1.java
CWE: CWE-532: Insertion of Sensitive p/lq7.java
The App logs information. Sensitive p/lre0.java
2 information should never be logged. info Information into Log File
OWASP MASVS: MSTG-STORAGE-3 p/ly5.java
p/lza0.java
p/m0j.java
p/m170.java
p/m2d0.java
p/m5f.java
NO ISSUE SEVERITY STANDARDS FILES
p/m9e0.java
p/m9s.java
p/mdt.java
p/mkm.java
p/mrd0.java
p/mrr.java
p/mvd0.java
p/my90.java
p/myd0.java
p/n120.java
p/n1c0.java
p/n2a0.java
p/n2e.java
p/n430.java
p/nao.java
p/nbe0.java
p/nf9.java
p/niq.java
p/nnr.java
p/nud0.java
p/nur.java
p/nyt.java
p/o22.java
p/o2a0.java
p/o2d0.java
p/o320.java
p/o72.java
p/o980.java
p/oa3.java
p/od80.java
p/odt.java
p/oeb0.java
p/oej.java
p/og8.java
p/ojf.java
p/olq.java
p/one0.java
p/osy.java
p/ox3.java
p/p110.java
NO ISSUE SEVERITY STANDARDS FILES
p/p2a0.java
p/p2e0.java
p/pej.java
p/pf6.java
p/piq.java
p/pqd0.java
p/pv10.java
p/q12.java
p/qee0.java
p/qhe0.java
p/qja.java
p/qjm.java
p/qmm.java
p/qz80.java
p/qzr.java
p/r0d0.java
p/r1c.java
p/r38.java
p/rc20.java
p/rej.java
p/rke0.java
p/rlu.java
p/rn8.java
p/rtn.java
p/rur.java
p/rv10.java
p/s7k.java
p/sc20.java
p/sja.java
p/slu.java
p/ssr.java
p/sxd0.java
p/syt.java
p/t1c0.java
p/t1e0.java
p/t4i.java
p/tae0.java
p/th00.java
p/tlp.java
p/tne0.java
NO ISSUE SEVERITY STANDARDS FILES
p/tu40.java
p/tzk.java
p/u12.java
p/u1c0.java
p/uct.java
p/udu.java
p/uee0.java
p/uie0.java
p/uja.java
p/um8.java
p/us40.java
p/usk.java
p/ut5.java
p/uud0.java
p/uzb0.java
p/v2c.java
p/v410.java
p/vej.java
p/vf9.java
p/vgz.java
p/vqd0.java
p/w4i.java
p/w5c0.java
p/wbe0.java
p/wcg.java
p/wee.java
p/wja.java
p/wlr.java
p/wpd0.java
p/wsd0.java
p/wtu.java
p/x00.java
p/xb10.java
p/xja.java
p/xlr.java
p/xoo.java
p/xz4.java
p/y2c.java
p/y51.java
p/yg90.java
NO ISSUE SEVERITY STANDARDS FILES
p/yje0.java
p/yte0.java
p/z300.java
p/z5s.java
p/z8e0.java
p/zf9.java
p/zgz.java
p/zm90.java
p/zny.java
p/b8d0.java
p/zsc0.java
p/f7x.java
p/zse.java
p/fx70.java
p/zua.java
p/gx70.java
p/zzk.java
p/h290.java
App can read/write to External CWE: CWE-276: Incorrect Default Permissions p/h7e0.java
3 Storage. Any App can read data warning OWASP Top 10: M2: Insecure Data Storage p/nud0.java
written to External Storage. OWASP MASVS: MSTG-STORAGE-2
p/sf50.java
p/soz.java
p/toe.java
p/vbq.java
p/x83.java

4 This app has capabilities to prevent secure p/rge.java


tapjacking attacks. OWASP MASVS: MSTG-PLATFORM-9

com/spotify/legacyglue/hugsbindings/defaults
/components/glue2/b.java
p/a460.java
p/av7.java
p/c6a0.java
p/cqi.java
p/cuv.java
p/d6a0.java
p/d72.java
p/eke0.java
p/em40.java
p/g9v.java
p/gnt.java
p/gv7.java
p/gwy.java
NO ISSUE SEVERITY STANDARDS FILES
p/hb60.java
p/he10.java
p/hld.java
p/hnt.java
p/i1k.java
p/ind0.java
p/iui.java
p/j3w.java
p/j6i.java
p/j980.java
p/jrd0.java
p/kdx.java
p/ke3.java
p/ky7.java
CWE: CWE-330: Use of Insufficiently Random p/lqb.java
The App uses an insecure Random Values p/myt.java
5 warning p/nd6.java
Number Generator. OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6 p/nv6.java
p/o5a0.java
p/o72.java
p/ocx.java
p/p9i.java
p/pc20.java
p/pzt.java
p/q6i.java
p/rmz.java
p/s8.java
p/sr1.java
p/st80.java
p/t5a0.java
p/tn90.java
p/ul.java
p/us40.java
p/uy6.java
p/v7w.java
p/vs40.java
p/w3c.java
p/w6f.java
p/w7w.java
p/wt1.java
NO ISSUE SEVERITY STANDARDS FILES
p/x0k.java
p/x1f.java
p/xtr.java
p/xw20.java
p/y5.java
p/yc80.java
p/ynd0.java
p/yv5.java
p/z0k.java
p/bh8.java
CWE: CWE-327: Use of a Broken or Risky p/cmm.java
SHA-1 is a weak hash known to have Cryptographic Algorithm p/luw.java
6 hash collisions. warning OWASP Top 10: M5: Insufficient Cryptography p/m0j.java
OWASP MASVS: MSTG-CRYPTO-4 p/pej.java
p/rvy.java

p/bs.java
p/do30.java
p/e930.java
p/g0o.java
p/gs.java
p/h930.java
p/i56.java
App uses SQLite Database and p/jpb0.java
execute raw SQL query. Untrusted CWE: CWE-89: Improper Neutralization of p/kjn.java
user input in raw SQL queries can Special Elements used in an SQL Command p/kvd0.java
7 warning
cause SQL Injection. Also sensitive ('SQL Injection') p/n5i.java
information should be encrypted and OWASP Top 10: M7: Client Code Quality p/neb0.java
written to the database. p/oeb0.java
p/p7k.java
p/q9e0.java
p/rc20.java
p/svc.java
p/w36.java
p/x8e0.java
p/yje0.java
NO ISSUE SEVERITY STANDARDS FILES
p/d4w.java
p/dcx.java
This App uses SSL certificate pinning
8 to detect or prevent MITM attacks in secure p/gy10.java
secure communication channel. OWASP MASVS: MSTG-NETWORK-4 p/qy10.java
p/re9.java
p/xp5.java

com/spotify/messages/ConfigurationApplied.j
ava
com/spotify/messages/ConfigurationAppliedN
onAuth.java
com/spotify/messages/ConfigurationFetched.j
ava
com/spotify/messages/ConfigurationFetchedN
onAuth.java
com/spotify/messages/DefaultConfigurationA
9 IP Address disclosure warning CWE: CWE-200: Information Exposure pplied.java
OWASP MASVS: MSTG-CODE-2 com/spotify/messages/DefaultConfigurationA
ppliedNonAuth.java
com/spotify/ucs/proto/v0/UcsRequest.java
p/ia.java
p/irt.java
p/k1v.java
p/pye.java
p/q49.java
p/wq7.java
p/xpc0.java
NO ISSUE SEVERITY STANDARDS FILES
p/b600.java
p/bg80.java
p/mib0.java
p/mk70.java
App can write to App Directory. p/o2n.java
CWE: CWE-276: Incorrect Default Permissions
10 Sensitive Information should be info OWASP MASVS: MSTG-STORAGE-14 p/o9.java
encrypted. p/px3.java
p/qlq.java
p/qmz.java
p/tgz.java
p/ygz.java

p/bh8.java
This App may have root detection p/lre0.java
11 capabilities. secure OWASP MASVS: MSTG-RESILIENCE-1 p/r1c.java
p/r2e0.java

CWE: CWE-749: Exposed Dangerous Method


Insecure WebView Implementation. or Function p/sgc0.java
12 Execution of user controlled code in warning OWASP Top 10: M1: Improper Platform
WebView is a critical Security Hole. Usage p/t0n.java
OWASP MASVS: MSTG-PLATFORM-7

CWE: CWE-327: Use of a Broken or Risky p/bel.java


p/efu.java
13 MD5 is a weak hash known to have warning Cryptographic Algorithm p/eke0.java
hash collisions. OWASP Top 10: M5: Insufficient Cryptography p/feu.java
OWASP MASVS: MSTG-CRYPTO-4 p/o110.java

p/nzi.java
App creates temp file. Sensitive CWE: CWE-276: Incorrect Default Permissions p/ocx.java
14 information should never be written warning OWASP Top 10: M2: Insecure Data Storage p/spk.java
into a temp file. OWASP MASVS: MSTG-STORAGE-2 p/tae0.java
NO ISSUE SEVERITY STANDARDS FILES
This App copies data to clipboard.
Sensitive data should not be copied to p/l090.java
15 info p/wx60.java
clipboard as other applications can OWASP MASVS: MSTG-STORAGE-10 p/z3x.java
access it.

CWE: CWE-649: Reliance on Obfuscation or


The App uses the encryption mode Encryption of Security-Relevant Inputs
CBC with PKCS5/PKCS7 padding. This
16 configuration is vulnerable to padding high without Integrity Checking p/id0.java
oracle attacks. OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3

 SHARED LIBRARY BINARY ANALYSIS


SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__memcpy_chk',
lib/arm64-v8a/libcrashlytics- memory buffer that overflows the time '__strlen_chk',
1 page non- return address. This search '__read_chk',
common.so executable allows detection of path or '__strchr_chk',
making overflows by verifying the RPATH '__vsnprintf_chk',
attacker integrity of the canary set. '__memmove_chk']
injected before function return.
shellcode
non-
executable.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__strlen_chk',
lib/arm64-v8a/libcrashlytics- memory buffer that overflows the time '__memmove_chk',
2 page non- return address. This search '__vsnprintf_chk']
handler.so executable allows detection of path or
making overflows by verifying the RPATH
attacker integrity of the canary set.
injected before function return.
shellcode
non-
executable.

True False None None False False


info high info info warning warning
The binary This binary does not have The The binary The binary does not Symbols are
has NX bit a stack canary value binary does not have have any fortified available.
set. This added to the stack. Stack does not RUNPATH set. functions. Fortified
marks a canaries are used to have run- functions provides
memory detect and prevent time buffer overflow checks
lib/arm64-v8a/libcrashlytics- page non- exploits from overwriting search against glibc's
3 trampoline.so executable return address. Use the path or commons insecure
making option -fstack-protector- RPATH functions like strcpy,
attacker all to enable stack set. gets etc. Use the
injected canaries. Not applicable compiler option -
shellcode for Dart/Flutter libraries D_FORTIFY_SOURCE=2
non- unless Dart FFI is used. to fortify functions. This
executable. check is not applicable
for Dart/Flutter
libraries.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__strlen_chk',
memory buffer that overflows the time '__memmove_chk',
lib/arm64-
4 v8a/libcrashlytics.so page non- return address. This search '__vsnprintf_chk']
executable allows detection of path or
making overflows by verifying the RPATH
attacker integrity of the canary set.
injected before function return.
shellcode
non-
executable.

True True None None False True


info info info info warning info
The binary This binary has a stack The The binary The binary does not Symbols are
has NX bit canary value added to the binary does not have have any fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions. Fortified
marks a overwritten by a stack have run- functions provides
memory buffer that overflows the time buffer overflow checks
page non- return address. This search against glibc's
5 lib/arm64-v8a/libnoise.so executable allows detection of path or commons insecure
making overflows by verifying the RPATH functions like strcpy,
attacker integrity of the canary set. gets etc. Use the
injected before function return. compiler option -
shellcode D_FORTIFY_SOURCE=2
non- to fortify functions. This
executable. check is not applicable
for Dart/Flutter
libraries.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__memcpy_chk',
lib/arm64-v8a/liborbit-jni- memory buffer that overflows the time '__memmove_chk',
6 page non- return address. This search '__vsnprintf_chk',
spotify.so executable allows detection of path or '__vsprintf_chk',
making overflows by verifying the RPATH '__memset_chk',
attacker integrity of the canary set. '__strlen_chk',
injected before function return. '__read_chk',
shellcode '__strrchr_chk',
non- '__strcpy_chk',
executable. '__strchr_chk']

True True None None True True


info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__memcpy_chk',
lib/armeabi- memory buffer that overflows the time '__strlen_chk',
7 v7a/libcrashlytics- page non- return address. This search '__strchr_chk',
common.so executable allows detection of path or '__vsnprintf_chk']
making overflows by verifying the RPATH
attacker integrity of the canary set.
injected before function return.
shellcode
non-
executable.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__strlen_chk',
memory buffer that overflows the time '__vsnprintf_chk']
lib/armeabi-
8 v7a/libcrashlytics-handler.so page non- return address. This search
executable allows detection of path or
making overflows by verifying the RPATH
attacker integrity of the canary set.
injected before function return.
shellcode
non-
executable.

True False None None False False


info high info info warning warning
The binary This binary does not have The The binary The binary does not Symbols are
has NX bit a stack canary value binary does not have have any fortified available.
set. This added to the stack. Stack does not RUNPATH set. functions. Fortified
marks a canaries are used to have run- functions provides
memory detect and prevent time buffer overflow checks
lib/armeabi- page non- exploits from overwriting search against glibc's
9 v7a/libcrashlytics- executable return address. Use the path or commons insecure
trampoline.so making option -fstack-protector- RPATH functions like strcpy,
attacker all to enable stack set. gets etc. Use the
injected canaries. Not applicable compiler option -
shellcode for Dart/Flutter libraries D_FORTIFY_SOURCE=2
non- unless Dart FFI is used. to fortify functions. This
executable. check is not applicable
for Dart/Flutter
libraries.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__strlen_chk',
lib/armeabi- memory buffer that overflows the time '__vsnprintf_chk']
10 page non- return address. This search
v7a/libcrashlytics.so executable allows detection of path or
making overflows by verifying the RPATH
attacker integrity of the canary set.
injected before function return.
shellcode
non-
executable.

True True None None False True


info info info info warning info
The binary This binary has a stack The The binary The binary does not Symbols are
has NX bit canary value added to the binary does not have have any fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions. Fortified
marks a overwritten by a stack have run- functions provides
memory buffer that overflows the time buffer overflow checks
page non- return address. This search against glibc's
11 lib/armeabi-v7a/libnoise.so executable allows detection of path or commons insecure
making overflows by verifying the RPATH functions like strcpy,
attacker integrity of the canary set. gets etc. Use the
injected before function return. compiler option -
shellcode D_FORTIFY_SOURCE=2
non- to fortify functions. This
executable. check is not applicable
for Dart/Flutter
libraries.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__memcpy_chk',
memory buffer that overflows the time '__memmove_chk',
12 lib/armeabi-v7a/liborbit-jni- page non- return address. This search '__vsnprintf_chk',
spotify.so
executable allows detection of path or '__vsprintf_chk',
making overflows by verifying the RPATH '__memset_chk',
attacker integrity of the canary set. '__strlen_chk',
injected before function return. '__read_chk',
shellcode '__strrchr_chk',
non- '__strcpy_chk',
executable. '__strchr_chk']

True True None None True True


info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__memcpy_chk',
lib/x86/libcrashlytics- memory buffer that overflows the time '__strlen_chk',
13 page non- return address. This search '__strchr_chk',
common.so executable allows detection of path or '__vsnprintf_chk',
making overflows by verifying the RPATH '__memmove_chk']
attacker integrity of the canary set.
injected before function return.
shellcode
non-
executable.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__strlen_chk',
lib/x86/libcrashlytics- memory buffer that overflows the time '__memmove_chk',
14 page non- return address. This search '__vsnprintf_chk']
handler.so executable allows detection of path or
making overflows by verifying the RPATH
attacker integrity of the canary set.
injected before function return.
shellcode
non-
executable.

True False None None False False


info high info info warning warning
The binary This binary does not have The The binary The binary does not Symbols are
has NX bit a stack canary value binary does not have have any fortified available.
set. This added to the stack. Stack does not RUNPATH set. functions. Fortified
marks a canaries are used to have run- functions provides
memory detect and prevent time buffer overflow checks
lib/x86/libcrashlytics- page non- exploits from overwriting search against glibc's
15 trampoline.so executable return address. Use the path or commons insecure
making option -fstack-protector- RPATH functions like strcpy,
attacker all to enable stack set. gets etc. Use the
injected canaries. Not applicable compiler option -
shellcode for Dart/Flutter libraries D_FORTIFY_SOURCE=2
non- unless Dart FFI is used. to fortify functions. This
executable. check is not applicable
for Dart/Flutter
libraries.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__strlen_chk',
memory buffer that overflows the time '__memmove_chk',
16 lib/x86/libcrashlytics.so page non- return address. This search '__vsnprintf_chk']
executable allows detection of path or
making overflows by verifying the RPATH
attacker integrity of the canary set.
injected before function return.
shellcode
non-
executable.

True True None None False True


info info info info warning info
The binary This binary has a stack The The binary The binary does not Symbols are
has NX bit canary value added to the binary does not have have any fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions. Fortified
marks a overwritten by a stack have run- functions provides
memory buffer that overflows the time buffer overflow checks
page non- return address. This search against glibc's
17 lib/x86/libnoise.so executable allows detection of path or commons insecure
making overflows by verifying the RPATH functions like strcpy,
attacker integrity of the canary set. gets etc. Use the
injected before function return. compiler option -
shellcode D_FORTIFY_SOURCE=2
non- to fortify functions. This
executable. check is not applicable
for Dart/Flutter
libraries.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__memcpy_chk',
memory buffer that overflows the time '__memmove_chk',
18 lib/x86/liborbit-jni-spotify.so page non- return address. This search '__vsnprintf_chk',
executable allows detection of path or '__vsprintf_chk',
making overflows by verifying the RPATH '__memset_chk',
attacker integrity of the canary set. '__strlen_chk',
injected before function return. '__read_chk',
shellcode '__strrchr_chk',
non- '__strcpy_chk',
executable. '__strchr_chk']

True True None None True True


info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__memcpy_chk',
memory buffer that overflows the time '__strlen_chk',
19 lib/x86_64/libcrashlytics- page non- return address. This search '__read_chk',
common.so
executable allows detection of path or '__strchr_chk',
making overflows by verifying the RPATH '__vsnprintf_chk',
attacker integrity of the canary set. '__memmove_chk']
injected before function return.
shellcode
non-
executable.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__strlen_chk',
memory buffer that overflows the time '__memmove_chk',
20 lib/x86_64/libcrashlytics- page non- return address. This search '__vsnprintf_chk']
handler.so
executable allows detection of path or
making overflows by verifying the RPATH
attacker integrity of the canary set.
injected before function return.
shellcode
non-
executable.

True False None None False False


info high info info warning warning
The binary This binary does not have The The binary The binary does not Symbols are
has NX bit a stack canary value binary does not have have any fortified available.
set. This added to the stack. Stack does not RUNPATH set. functions. Fortified
marks a canaries are used to have run- functions provides
memory detect and prevent time buffer overflow checks
page non- exploits from overwriting search against glibc's
21 lib/x86_64/libcrashlytics- executable return address. Use the path or commons insecure
trampoline.so making option -fstack-protector- RPATH functions like strcpy,
attacker all to enable stack set. gets etc. Use the
injected canaries. Not applicable compiler option -
shellcode for Dart/Flutter libraries D_FORTIFY_SOURCE=2
non- unless Dart FFI is used. to fortify functions. This
executable. check is not applicable
for Dart/Flutter
libraries.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__strlen_chk',
memory buffer that overflows the time '__memmove_chk',
22 lib/x86_64/libcrashlytics.so page non- return address. This search '__vsnprintf_chk']
executable allows detection of path or
making overflows by verifying the RPATH
attacker integrity of the canary set.
injected before function return.
shellcode
non-
executable.

True True None None False True


info info info info warning info
The binary This binary has a stack The The binary The binary does not Symbols are
has NX bit canary value added to the binary does not have have any fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions. Fortified
marks a overwritten by a stack have run- functions provides
memory buffer that overflows the time buffer overflow checks
page non- return address. This search against glibc's
23 lib/x86_64/libnoise.so executable allows detection of path or commons insecure
making overflows by verifying the RPATH functions like strcpy,
attacker integrity of the canary set. gets etc. Use the
injected before function return. compiler option -
shellcode D_FORTIFY_SOURCE=2
non- to fortify functions. This
executable. check is not applicable
for Dart/Flutter
libraries.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__memcpy_chk',
memory buffer that overflows the time '__memmove_chk',
24 lib/x86_64/liborbit-jni- page non- return address. This search '__vsnprintf_chk',
spotify.so
executable allows detection of path or '__vsprintf_chk',
making overflows by verifying the RPATH '__memset_chk',
attacker integrity of the canary set. '__strlen_chk',
injected before function return. '__read_chk',
shellcode '__strrchr_chk',
non- '__strcpy_chk',
executable. '__strchr_chk']

True True None None True True


info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__memcpy_chk',
lib/arm64-v8a/libcrashlytics- memory buffer that overflows the time '__strlen_chk',
25 page non- return address. This search '__read_chk',
common.so executable allows detection of path or '__strchr_chk',
making overflows by verifying the RPATH '__vsnprintf_chk',
attacker integrity of the canary set. '__memmove_chk']
injected before function return.
shellcode
non-
executable.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__strlen_chk',
lib/arm64-v8a/libcrashlytics- memory buffer that overflows the time '__memmove_chk',
26 handler.so page non- return address. This search '__vsnprintf_chk']
executable allows detection of path or
making overflows by verifying the RPATH
attacker integrity of the canary set.
injected before function return.
shellcode
non-
executable.

True False None None False False


info high info info warning warning
The binary This binary does not have The The binary The binary does not Symbols are
has NX bit a stack canary value binary does not have have any fortified available.
set. This added to the stack. Stack does not RUNPATH set. functions. Fortified
marks a canaries are used to have run- functions provides
memory detect and prevent time buffer overflow checks
page non- exploits from overwriting search against glibc's
lib/arm64-v8a/libcrashlytics-
27 trampoline.so executable return address. Use the path or commons insecure
making option -fstack-protector- RPATH functions like strcpy,
attacker all to enable stack set. gets etc. Use the
injected canaries. Not applicable compiler option -
shellcode for Dart/Flutter libraries D_FORTIFY_SOURCE=2
non- unless Dart FFI is used. to fortify functions. This
executable. check is not applicable
for Dart/Flutter
libraries.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__strlen_chk',
memory buffer that overflows the time '__memmove_chk',
28 lib/arm64- page non- return address. This search '__vsnprintf_chk']
v8a/libcrashlytics.so
executable allows detection of path or
making overflows by verifying the RPATH
attacker integrity of the canary set.
injected before function return.
shellcode
non-
executable.

True True None None False True


info info info info warning info
The binary This binary has a stack The The binary The binary does not Symbols are
has NX bit canary value added to the binary does not have have any fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions. Fortified
marks a overwritten by a stack have run- functions provides
memory buffer that overflows the time buffer overflow checks
page non- return address. This search against glibc's
29 lib/arm64-v8a/libnoise.so executable allows detection of path or commons insecure
making overflows by verifying the RPATH functions like strcpy,
attacker integrity of the canary set. gets etc. Use the
injected before function return. compiler option -
shellcode D_FORTIFY_SOURCE=2
non- to fortify functions. This
executable. check is not applicable
for Dart/Flutter
libraries.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__memcpy_chk',
lib/arm64-v8a/liborbit-jni- memory buffer that overflows the time '__memmove_chk',
30 spotify.so page non- return address. This search '__vsnprintf_chk',
executable allows detection of path or '__vsprintf_chk',
making overflows by verifying the RPATH '__memset_chk',
attacker integrity of the canary set. '__strlen_chk',
injected before function return. '__read_chk',
shellcode '__strrchr_chk',
non- '__strcpy_chk',
executable. '__strchr_chk']

True True None None True True


info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__memcpy_chk',
lib/armeabi- memory buffer that overflows the time '__strlen_chk',
31 v7a/libcrashlytics- page non- return address. This search '__strchr_chk',
common.so executable allows detection of path or '__vsnprintf_chk']
making overflows by verifying the RPATH
attacker integrity of the canary set.
injected before function return.
shellcode
non-
executable.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__strlen_chk',
memory buffer that overflows the time '__vsnprintf_chk']
32 lib/armeabi- page non- return address. This search
v7a/libcrashlytics-handler.so executable allows detection of path or
making overflows by verifying the RPATH
attacker integrity of the canary set.
injected before function return.
shellcode
non-
executable.

True False None None False False


info high info info warning warning
The binary This binary does not have The The binary The binary does not Symbols are
has NX bit a stack canary value binary does not have have any fortified available.
set. This added to the stack. Stack does not RUNPATH set. functions. Fortified
marks a canaries are used to have run- functions provides
memory detect and prevent time buffer overflow checks
lib/armeabi- page non- exploits from overwriting search against glibc's
33 v7a/libcrashlytics- executable return address. Use the path or commons insecure
trampoline.so making option -fstack-protector- RPATH functions like strcpy,
attacker all to enable stack set. gets etc. Use the
injected canaries. Not applicable compiler option -
shellcode for Dart/Flutter libraries D_FORTIFY_SOURCE=2
non- unless Dart FFI is used. to fortify functions. This
executable. check is not applicable
for Dart/Flutter
libraries.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__strlen_chk',
lib/armeabi- memory buffer that overflows the time '__vsnprintf_chk']
34 v7a/libcrashlytics.so page non- return address. This search
executable allows detection of path or
making overflows by verifying the RPATH
attacker integrity of the canary set.
injected before function return.
shellcode
non-
executable.

True True None None False True


info info info info warning info
The binary This binary has a stack The The binary The binary does not Symbols are
has NX bit canary value added to the binary does not have have any fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions. Fortified
marks a overwritten by a stack have run- functions provides
memory buffer that overflows the time buffer overflow checks
page non- return address. This search against glibc's
35 lib/armeabi-v7a/libnoise.so executable allows detection of path or commons insecure
making overflows by verifying the RPATH functions like strcpy,
attacker integrity of the canary set. gets etc. Use the
injected before function return. compiler option -
shellcode D_FORTIFY_SOURCE=2
non- to fortify functions. This
executable. check is not applicable
for Dart/Flutter
libraries.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__memcpy_chk',
memory buffer that overflows the time '__memmove_chk',
36 lib/armeabi-v7a/liborbit-jni- page non- return address. This search '__vsnprintf_chk',
spotify.so executable allows detection of path or '__vsprintf_chk',
making overflows by verifying the RPATH '__memset_chk',
attacker integrity of the canary set. '__strlen_chk',
injected before function return. '__read_chk',
shellcode '__strrchr_chk',
non- '__strcpy_chk',
executable. '__strchr_chk']

True True None None True True


info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__memcpy_chk',
lib/x86/libcrashlytics- memory buffer that overflows the time '__strlen_chk',
37 common.so page non- return address. This search '__strchr_chk',
executable allows detection of path or '__vsnprintf_chk',
making overflows by verifying the RPATH '__memmove_chk']
attacker integrity of the canary set.
injected before function return.
shellcode
non-
executable.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__strlen_chk',
lib/x86/libcrashlytics- memory buffer that overflows the time '__memmove_chk',
38 handler.so page non- return address. This search '__vsnprintf_chk']
executable allows detection of path or
making overflows by verifying the RPATH
attacker integrity of the canary set.
injected before function return.
shellcode
non-
executable.

True False None None False False


info high info info warning warning
The binary This binary does not have The The binary The binary does not Symbols are
has NX bit a stack canary value binary does not have have any fortified available.
set. This added to the stack. Stack does not RUNPATH set. functions. Fortified
marks a canaries are used to have run- functions provides
memory detect and prevent time buffer overflow checks
page non- exploits from overwriting search against glibc's
lib/x86/libcrashlytics-
39 executable return address. Use the path or commons insecure
trampoline.so making option -fstack-protector- RPATH functions like strcpy,
attacker all to enable stack set. gets etc. Use the
injected canaries. Not applicable compiler option -
shellcode for Dart/Flutter libraries D_FORTIFY_SOURCE=2
non- unless Dart FFI is used. to fortify functions. This
executable. check is not applicable
for Dart/Flutter
libraries.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__strlen_chk',
memory buffer that overflows the time '__memmove_chk',
40 lib/x86/libcrashlytics.so page non- return address. This search '__vsnprintf_chk']
executable allows detection of path or
making overflows by verifying the RPATH
attacker integrity of the canary set.
injected before function return.
shellcode
non-
executable.

True True None None False True


info info info info warning info
The binary This binary has a stack The The binary The binary does not Symbols are
has NX bit canary value added to the binary does not have have any fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions. Fortified
marks a overwritten by a stack have run- functions provides
memory buffer that overflows the time buffer overflow checks
page non- return address. This search against glibc's
41 lib/x86/libnoise.so executable allows detection of path or commons insecure
making overflows by verifying the RPATH functions like strcpy,
attacker integrity of the canary set. gets etc. Use the
injected before function return. compiler option -
shellcode D_FORTIFY_SOURCE=2
non- to fortify functions. This
executable. check is not applicable
for Dart/Flutter
libraries.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__memcpy_chk',
memory buffer that overflows the time '__memmove_chk',
42 lib/x86/liborbit-jni-spotify.so page non- return address. This search '__vsnprintf_chk',
executable allows detection of path or '__vsprintf_chk',
making overflows by verifying the RPATH '__memset_chk',
attacker integrity of the canary set. '__strlen_chk',
injected before function return. '__read_chk',
shellcode '__strrchr_chk',
non- '__strcpy_chk',
executable. '__strchr_chk']

True True None None True True


info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__memcpy_chk',
memory buffer that overflows the time '__strlen_chk',
lib/x86_64/libcrashlytics-
43 common.so page non- return address. This search '__read_chk',
executable allows detection of path or '__strchr_chk',
making overflows by verifying the RPATH '__vsnprintf_chk',
attacker integrity of the canary set. '__memmove_chk']
injected before function return.
shellcode
non-
executable.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__strlen_chk',
lib/x86_64/libcrashlytics- memory buffer that overflows the time '__memmove_chk',
44 page non- return address. This search '__vsnprintf_chk']
handler.so
executable allows detection of path or
making overflows by verifying the RPATH
attacker integrity of the canary set.
injected before function return.
shellcode
non-
executable.

True False None None False False


info high info info warning warning
The binary This binary does not have The The binary The binary does not Symbols are
has NX bit a stack canary value binary does not have have any fortified available.
set. This added to the stack. Stack does not RUNPATH set. functions. Fortified
marks a canaries are used to have run- functions provides
memory detect and prevent time buffer overflow checks
page non- exploits from overwriting search against glibc's
45 lib/x86_64/libcrashlytics- executable return address. Use the path or commons insecure
trampoline.so
making option -fstack-protector- RPATH functions like strcpy,
attacker all to enable stack set. gets etc. Use the
injected canaries. Not applicable compiler option -
shellcode for Dart/Flutter libraries D_FORTIFY_SOURCE=2
non- unless Dart FFI is used. to fortify functions. This
executable. check is not applicable
for Dart/Flutter
libraries.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__strlen_chk',
memory buffer that overflows the time '__memmove_chk',
46 lib/x86_64/libcrashlytics.so page non- return address. This search '__vsnprintf_chk']
executable allows detection of path or
making overflows by verifying the RPATH
attacker integrity of the canary set.
injected before function return.
shellcode
non-
executable.

True True None None False True


info info info info warning info
The binary This binary has a stack The The binary The binary does not Symbols are
has NX bit canary value added to the binary does not have have any fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions. Fortified
marks a overwritten by a stack have run- functions provides
memory buffer that overflows the time buffer overflow checks
page non- return address. This search against glibc's
47 lib/x86_64/libnoise.so executable allows detection of path or commons insecure
making overflows by verifying the RPATH functions like strcpy,
attacker integrity of the canary set. gets etc. Use the
injected before function return. compiler option -
shellcode D_FORTIFY_SOURCE=2
non- to fortify functions. This
executable. check is not applicable
for Dart/Flutter
libraries.
SYMBOLS
NO SHARED OBJECT NX STACK CANARY RPATH RUNPATH FORTIFY
STRIPPED
True True None None True True
info info info info info info
The binary This binary has a stack The The binary The binary has the Symbols are
has NX bit canary value added to the binary does not have following fortified stripped.
set. This stack so that it will be does not RUNPATH set. functions:
marks a overwritten by a stack have run- ['__memcpy_chk',
memory buffer that overflows the time '__memmove_chk',
lib/x86_64/liborbit-jni-
48 spotify.so page non- return address. This search '__vsnprintf_chk',
executable allows detection of path or '__vsprintf_chk',
making overflows by verifying the RPATH '__memset_chk',
attacker integrity of the canary set. '__strlen_chk',
injected before function return. '__read_chk',
shellcode '__strrchr_chk',
non- '__strcpy_chk',
executable. '__strchr_chk']

 NIAP ANALYSIS v1.3


NO IDENTIFIER REQUIREMENT FEATURE DESCRIPTION

 OFAC SANCTIONED COUNTRIES


This app may communicate with the following OFAC sanctioned list of countries.

DOMAIN COUNTRY/REGION
 DOMAIN MALWARE CHECK
DOMAIN STATUS GEOLOCATION

IP: 104.21.3.132
Country: United States of America
Region: California
netty.io ok City: San Francisco
Latitude: 37.775700
Longitude: -122.395203
View: Google Map

IP: 35.186.224.25
Country: United States of America
Region: Missouri
agnostic-api.spotify.dev ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map

IP: 151.101.2.133
Country: United States of America
Region: California
relay.anchor.fm ok City: San Francisco
Latitude: 37.775700
Longitude: -122.395203
View: Google Map

graph.s ok No Geolocation information available.


DOMAIN STATUS GEOLOCATION

IP: 142.250.200.142
Country: United States of America
Region: California
app-measurement.com ok City: Mountain View
Latitude: 37.405991
Longitude: -122.078514
View: Google Map

IP: 195.15.222.169
Country: Switzerland
Region: Basel-Stadt
www.slf4j.org ok City: Basel
Latitude: 47.558399
Longitude: 7.573270
View: Google Map

IP: 199.232.253.21
Country: United States of America
Region: California
www.sandbox.paypal.com ok City: San Francisco
Latitude: 37.775700
Longitude: -122.395203
View: Google Map

IP: 142.250.184.14
Country: United States of America
Region: California
goo.gl ok City: Mountain View
Latitude: 37.405991
Longitude: -122.078514
View: Google Map
DOMAIN STATUS GEOLOCATION

IP: 142.250.200.66
Country: United States of America
Region: California
www.googleadservices.com ok City: Mountain View
Latitude: 37.405991
Longitude: -122.078514
View: Google Map

IP: 142.250.184.27
Country: United States of America
Region: California
storage.googleapis.com ok City: Mountain View
Latitude: 37.405991
Longitude: -122.078514
View: Google Map

IP: 23.54.159.88
Country: South Africa
Region: Gauteng
misc.spotifycdn.com ok City: Johannesburg
Latitude: -26.202271
Longitude: 28.043631
View: Google Map

IP: 10.173.1.112
Country: -
Region: -
ghe.spotify.net ok City: -
Latitude: 0.000000
Longitude: 0.000000
View: Google Map
DOMAIN STATUS GEOLOCATION

IP: 151.101.62.248
Country: United States of America
Region: California
shareables.scdn.co ok City: San Francisco
Latitude: 37.775700
Longitude: -122.395203
View: Google Map

IP: 18.172.226.69
Country: United States of America
Region: Washington
api2.branch.io ok City: Seattle
Latitude: 47.627499
Longitude: -122.346199
View: Google Map

IP: 35.186.224.25
Country: United States of America
Region: Missouri
artists.spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map

IP: 35.186.224.25
Country: United States of America
Region: Missouri
accounts.spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map
DOMAIN STATUS GEOLOCATION

IP: 23.54.159.88
Country: South Africa
Region: Gauteng
canvaz.scdn.co ok City: Johannesburg
Latitude: -26.202271
Longitude: 28.043631
View: Google Map

www.spotify.com2fredirect2fgeneric3fredirect ok No Geolocation information available.

IP: 35.186.224.25
Country: United States of America
Region: Missouri
spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map

IP: 35.186.224.25
Country: United States of America
Region: Missouri
partner-accounts.spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map

IP: 52.9.209.39
Country: United States of America
Region: California
spotify.link ok City: San Francisco
Latitude: 37.774929
Longitude: -122.419418
View: Google Map
DOMAIN STATUS GEOLOCATION

IP: 35.186.224.25
Country: United States of America
Region: Missouri
podstart.spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map

s.s ok No Geolocation information available.

IP: 151.101.62.250
Country: United States of America
Region: California
superbird.spotifycdn.com ok City: San Francisco
Latitude: 37.775700
Longitude: -122.395203
View: Google Map

IP: 35.186.224.25
Country: United States of America
Region: Missouri
audiobooks.spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map

IP: 151.101.62.250
Country: United States of America
Region: California
wwwcheckout.spotifycdn.com ok City: San Francisco
Latitude: 37.775700
Longitude: -122.395203
View: Google Map
DOMAIN STATUS GEOLOCATION

IP: 151.101.130.133
Country: United States of America
Region: California
relaycdn.anchor.fm ok City: San Francisco
Latitude: 37.775700
Longitude: -122.395203
View: Google Map

IP: 18.172.228.215
Country: United States of America
Region: Washington
alexa.amazon.com ok City: Seattle
Latitude: 47.627499
Longitude: -122.346199
View: Google Map

IP: 142.250.200.131
Country: United States of America
Region: California
firebase-settings.crashlytics.com ok City: Mountain View
Latitude: 37.405991
Longitude: -122.078514
View: Google Map

IP: 13.107.213.65
Country: United States of America
Region: Washington
schemas.microsoft.com ok City: Redmond
Latitude: 47.682899
Longitude: -122.120903
View: Google Map
DOMAIN STATUS GEOLOCATION

IP: 2.21.98.26
Country: South Africa
Region: Gauteng
i.scdn.co ok City: Johannesburg
Latitude: -26.202271
Longitude: 28.043631
View: Google Map

IP: 34.98.74.57
Country: United States of America
Region: Missouri
apresolve.spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map

IP: 151.101.174.208
Country: United States of America
Region: California
images.unsplash.com ok City: San Francisco
Latitude: 37.775700
Longitude: -122.395203
View: Google Map

IP: 35.241.59.87
Country: United States of America
Region: Missouri
backstage.spotify.net ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map
DOMAIN STATUS GEOLOCATION

IP: 34.120.160.131
Country: United States of America
Region: Missouri
pushka-notifications.firebaseio.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map

IP: 151.101.62.250
Country: United States of America
Region: California
spotify-tap.spotifycdn.com ok City: San Francisco
Latitude: 37.775700
Longitude: -122.395203
View: Google Map

IP: 35.186.224.25
Country: United States of America
Region: Missouri
login5.spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map

IP: 35.186.224.25
Country: United States of America
Region: Missouri
rewards-staging.spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map
DOMAIN STATUS GEOLOCATION

IP: 151.101.62.248
Country: United States of America
Region: California
scannables.scdn.co ok City: San Francisco
Latitude: 37.775700
Longitude: -122.395203
View: Google Map

IP: 104.199.65.124
Country: United States of America
Region: California
mobile-ap.spotify.com ok City: Mountain View
Latitude: 37.405991
Longitude: -122.078514
View: Google Map

IP: 142.250.200.110
Country: United States of America
Region: California
play.google.com ok City: Mountain View
Latitude: 37.405991
Longitude: -122.078514
View: Google Map

IP: 35.186.224.25
Country: United States of America
Region: Missouri
sponsored-recommendations.spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map
DOMAIN STATUS GEOLOCATION

IP: 2.21.98.34
Country: South Africa
Region: Gauteng
betamax.akamaized.net ok City: Johannesburg
Latitude: -26.202271
Longitude: 28.043631
View: Google Map

IP: 142.250.184.161
Country: United States of America
Region: California
oauth-redirect.googleusercontent.com ok City: Mountain View
Latitude: 37.405991
Longitude: -122.078514
View: Google Map

IP: 198.41.30.195
Country: Canada
Region: Ontario
wiki.eclipse.org ok City: Ottawa
Latitude: 45.345139
Longitude: -75.765076
View: Google Map

graph-video.s ok No Geolocation information available.

IP: 157.240.210.35
Country: Germany
Region: Hamburg
facebook.com ok City: Hamburg
Latitude: 53.575321
Longitude: 10.015340
View: Google Map
DOMAIN STATUS GEOLOCATION

IP: 142.250.200.132
Country: United States of America
Region: California
www.google.com ok City: Mountain View
Latitude: 37.405991
Longitude: -122.078514
View: Google Map

IP: 108.139.243.82
Country: United States of America
Region: Washington
cdn.branch.io ok City: Seattle
Latitude: 47.606209
Longitude: -122.332069
View: Google Map

.facebook.com ok No Geolocation information available.

IP: 3.160.217.135
Country: United States of America
Region: Washington
www.amazon.com ok City: Seattle
Latitude: 47.627499
Longitude: -122.346199
View: Google Map

wgint.spotify.net ok No Geolocation information available.


DOMAIN STATUS GEOLOCATION

IP: 35.186.224.25
Country: United States of America
Region: Missouri
www.spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map

IP: 35.186.224.25
Country: United States of America
Region: Missouri
about-recommendations.spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map

IP: 67.199.248.12
Country: United States of America
Region: New York
goo.gle ok City: New York City
Latitude: 40.739288
Longitude: -73.984955
View: Google Map

IP: 104.18.23.19
Country: United States of America
Region: California
www.w3.org ok City: San Francisco
Latitude: 37.775700
Longitude: -122.395203
View: Google Map
DOMAIN STATUS GEOLOCATION

IP: 151.101.62.248
Country: United States of America
Region: California
vocal-removal.scdn.co ok City: San Francisco
Latitude: 37.775700
Longitude: -122.395203
View: Google Map

IP: 151.101.2.132
Country: United States of America
Region: California
apache.org ok City: San Francisco
Latitude: 37.775700
Longitude: -122.395203
View: Google Map

IP: 35.186.224.25
Country: United States of America
Region: Missouri
payments.spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map

IP: 142.250.185.20
Country: United States of America
Region: California
the-stage-test.appspot.com ok City: Mountain View
Latitude: 37.405991
Longitude: -122.078514
View: Google Map
DOMAIN STATUS GEOLOCATION

IP: 35.186.224.25
Country: United States of America
Region: Missouri
api-partner.spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map

IP: 151.101.62.250
Country: United States of America
Region: California
pme-config.spotifycdn.com ok City: San Francisco
Latitude: 37.775700
Longitude: -122.395203
View: Google Map

IP: 2.21.98.26
Country: South Africa
Region: Gauteng
misc.scdn.co ok City: Johannesburg
Latitude: -26.202271
Longitude: 28.043631
View: Google Map

IP: 151.101.62.250
Country: United States of America
Region: California
premiumaccountmanagement.spotifycdn.com ok City: San Francisco
Latitude: 37.775700
Longitude: -122.395203
View: Google Map

r.spotify.com ok No Geolocation information available.


DOMAIN STATUS GEOLOCATION

IP: 157.240.210.16
Country: Germany
Region: Hamburg
developers.facebook.com ok City: Hamburg
Latitude: 53.575321
Longitude: 10.015340
View: Google Map

IP: 142.250.200.142
Country: United States of America
Region: California
www.google-analytics.com ok City: Mountain View
Latitude: 37.405991
Longitude: -122.078514
View: Google Map

IP: 142.250.201.67
Country: United States of America
Region: California
www.recaptcha.net ok City: Mountain View
Latitude: 37.405991
Longitude: -122.078514
View: Google Map

javax.xml.xmlconstants ok No Geolocation information available.

IP: 142.250.200.78
Country: United States of America
Region: California
support.google.com ok City: Mountain View
Latitude: 37.405991
Longitude: -122.078514
View: Google Map
DOMAIN STATUS GEOLOCATION

IP: 35.186.224.25
Country: United States of America
Region: Missouri
auth-callback.spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map

IP: 35.186.224.25
Country: United States of America
Region: Missouri
support.spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map

IP: 35.186.224.25
Country: United States of America
Region: Missouri
spclient.wg.spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map

IP: 185.199.108.153
Country: United States of America
Region: Pennsylvania
dashif.org ok City: California
Latitude: 40.065632
Longitude: -79.891708
View: Google Map
DOMAIN STATUS GEOLOCATION

IP: 142.250.178.174
Country: United States of America
Region: California
developer.android.com ok City: Mountain View
Latitude: 37.405991
Longitude: -122.078514
View: Google Map

IP: 35.186.224.25
Country: United States of America
Region: Missouri
open.spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map

IP: 142.250.200.142
Country: United States of America
Region: California
firebase.google.com ok City: Mountain View
Latitude: 37.405991
Longitude: -122.078514
View: Google Map

IP: 151.101.62.248
Country: United States of America
Region: California
mosaic.scdn.co ok City: San Francisco
Latitude: 37.775700
Longitude: -122.395203
View: Google Map
DOMAIN STATUS GEOLOCATION

IP: 199.232.253.21
Country: United States of America
Region: California
www.paypal.com ok City: San Francisco
Latitude: 37.775700
Longitude: -122.395203
View: Google Map

IP: 35.186.224.25
Country: United States of America
Region: Missouri
clienttoken.spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map

IP: 216.58.215.142
Country: United States of America
Region: California
maps.google.com ok City: Mountain View
Latitude: 37.405991
Longitude: -122.078514
View: Google Map

IP: 35.186.224.25
Country: United States of America
Region: Missouri
carthing.spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map
DOMAIN STATUS GEOLOCATION

IP: 151.101.62.248
Country: United States of America
Region: California
message-editor.scdn.co ok City: San Francisco
Latitude: 37.775700
Longitude: -122.395203
View: Google Map

IP: 142.250.184.14
Country: United States of America
Region: California
plus.google.com ok City: Mountain View
Latitude: 37.405991
Longitude: -122.078514
View: Google Map

ns.adobe.com ok No Geolocation information available.

IP: 52.2.190.21
Country: United States of America
Region: Virginia
spotify.backtrace.io ok City: Ashburn
Latitude: 39.043720
Longitude: -77.487488
View: Google Map

IP: 142.250.200.78
Country: United States of America
Region: California
google.com ok City: Mountain View
Latitude: 37.405991
Longitude: -122.078514
View: Google Map
DOMAIN STATUS GEOLOCATION
schemas.android.com ok No Geolocation information available.

IP: 142.250.184.13
Country: United States of America
Region: California
accounts.google.com ok City: Mountain View
Latitude: 37.405991
Longitude: -122.078514
View: Google Map

internal-podcast.spotify.net ok No Geolocation information available.

IP: 35.186.224.25
Country: United States of America
Region: Missouri
play.spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map

IP: 142.250.178.179
Country: United States of America
Region: California
crashpad.chromium.org ok City: Mountain View
Latitude: 37.405991
Longitude: -122.078514
View: Google Map
DOMAIN STATUS GEOLOCATION

IP: 151.101.62.248
Country: United States of America
Region: California
p.scdn.co ok City: San Francisco
Latitude: 37.775700
Longitude: -122.395203
View: Google Map

IP: 35.186.224.25
Country: United States of America
Region: Missouri
c.spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map

IP: 140.82.121.3
Country: United States of America
Region: California
github.com ok City: San Francisco
Latitude: 37.775700
Longitude: -122.395203
View: Google Map

IP: 35.186.224.25
Country: United States of America
Region: Missouri
contentreporting.spotify.com ok City: Kansas City
Latitude: 39.099731
Longitude: -94.578568
View: Google Map
 FIREBASE DATABASES
FIREBASE URL DETAILS
info
https://pushka-notifications.firebaseio.com
App talks to a Firebase Database.

 EMAILS
EMAIL FILE
u0013android@android.com0
p/zke0.java
u0013android@android.com
EMAIL FILE
john.doe@gmail.com
example@email.com
exemple@correu.com
eksempel@email.dk
eksempel@e-post.com
voorbeeld@epos.com
esimerkki@osoite.fi
example@example.com
meno@email.com
exemplo@email.com
voorbeeld@email.com
primer@email.com Android String Resource
example@email.com
exemple@e-mail.com
primjer@email.com
primer@imejl.com
ejemplo@email.com
dæmi@netfang.com
pavyzdys@email.com
adibidea@email.com
pelda@email.com
exempel@email.com
mfano@email.com

 TRACKERS
TRACKER CATEGORIES URL
Branch Analytics https://reports.exodus-privacy.eu.org/trackers/167

Facebook Login Identification https://reports.exodus-privacy.eu.org/trackers/67


TRACKER CATEGORIES URL
Facebook Share https://reports.exodus-privacy.eu.org/trackers/70

Google AdMob Advertisement https://reports.exodus-privacy.eu.org/trackers/312

Google CrashLytics Crash reporting https://reports.exodus-privacy.eu.org/trackers/27

Google Firebase Analytics Analytics https://reports.exodus-privacy.eu.org/trackers/49

 HARDCODED SECRETS
POSSIBLE SECRETS
"social_listening_join_failed_session_got_it_button" : "Értem"

"playlist_participants_leave_dialog_body_private" : " "

"connect_group_session_tablet" : "планшет "

"connect_button_group_session" : "Ryhmäjamit"

"quicksettings_privatemode_title" : "Privé"

"google_meet_end_session_dialog_cta_end" : "สินสุดเซสชันตอนนี"

"queue_group_session_header_end_session_button" : "Fin"

"quicksettings_privatemode_title" : " "


POSSIBLE SECRETS
"end_ipl_session_dialog_dismiss" : "Tutup"

"connect_button_group_session" : "Rühmaseanss"

"queue_group_session_header_start_session_button" : " "

"playlist_tuner_key_mode_major" : "Major"

"group_session_messaging_service_content_issues" : " "

"playlist_tuner_key_mode_minor" : "Minör"

"google_meet_leave_session_dialog_title" : " "

"playlist_tuner_key_mode_major" : "Maiores"

"google_meet_end_session_dialog_cta_close" : "Ghairi"

"connect_group_session_tablet" : "Surfplatta"

"options_menu_block_user" : "Estä"

"end_ipl_session_dialog_dismiss" : "Ondoa"

"device_picker_leave_group_session_button" : "Kilépés"

"social_listening_join_failed_session_got_it_button" : " "

"connect_group_session_phone" : "Telèfon"
POSSIBLE SECRETS
"queue_group_session_header_end_session_button" : "สินสุด"

"options_menu_block_user" : "Bloker"

"device_picker_leave_group_session_button" : "Lämna"

"rounded_auth_button_icon_content_description" : " "

"playlist_tuner_key_mode_minor" : "Menor"

"playlist_options_menu_make_private" : " "

"playlist_participants_snackbar_is_no_longer_following_user" : " “%1$s”"

"playlist_tuner_key_mode_major" : " "

"playlist_tuner_key_mode_major" : "Maior"

"queue_group_session_header_end_session_button" : "Lopeta"

"google_meet_end_session_dialog_title" : "คุณแน่ใจหรือไม่วา่ ต ้องการสินสุดเซสชันนีสําหรับทุกคน"

"connect_group_session_tablet" : " "

"options_menu_block_user" : "Letiltás"

"options_menu_block_user" : "Block"

"queue_group_session_header_invite_button" : "‫"دﻋﻮة‬
POSSIBLE SECRETS
"connect_button_group_session" : "Groepsessie"

"join_asking_for_type_of_session_sheet_title" : " %1$s "

"your_library_sort_menu_author" : "Pengarang"

"playlist_make_private_try_again_debug_body" : "body"

"connect_group_session_tablet" : "‫"ﭨﯿﺒﻠﯿﭧ‬

"join_asking_for_type_of_session_sheet_join_button" : " "

"free_user_session_joined_sheet_primary_button" : " "

"queue_group_session_header_end_session_button" : "Akhiri"

"default_join_session_sheet_dismiss_button" : " "

"playlist_make_private_try_again_dialog_body_private" : " "

"you_have_been_kicked_out_of_session_dialog_title" : "%1$s "

"queue_group_session_header_permissions_restriction_control" : " "

"playlist_tuner_key_mode_minor" : "ไมเนอร์"

"options_menu_block_user" : "Blocca"

"free_user_session_joined_sheet_primary_button" : " "


POSSIBLE SECRETS
"default_join_session_sheet_join_button" : "Приєднатися"

"connect_group_session_phone" : "‫"ﺗﻠﯿﻔﻮن‬

"playlist_make_private_try_again_dialog_button_positive" : " "

"free_user_session_joined_sheet_primary_button" : "Sapratu"

"playlist_make_private_dialog_positive" : " "

"ipl_session_volume_control_disabled" : " "

"social_listening_join_failed_session_got_it_button" : "รับทราบ"

"playlist_tuner_key_mode_major" : " "

"quicksettings_privatemode_title" : "Okuyimfihlo"

"queue_group_session_header_invite_button" : " "

"social_listening_join_failed_session_got_it_button" : " "

"connect_group_session_phone" : "Teléfono"

"connect_group_session_phone" : "‫"ھﺎﺗﻒ‬

"car_mode_session_group_element_short_title" : "Джем"

"google_meet_start_session_dialog_cta_close" : "Anuluj"
POSSIBLE SECRETS
"google_meet_start_session_dialog_cta_close" : " "

"default_join_session_sheet_join_button" : "Beitreten"

"google_meet_start_session_dialog_cta_close" : "Kanselleer"

"connect_button_group_session" : " "

"google_meet_start_session_dialog_cta_close" : "Prekliči"

"queue_group_session_header_invite_button" : "Inviter"

"quicksettings_privatemode_title" : " "

"device_picker_end_group_session_button" : "Skončiť"

"playlist_participants_try_again_dialog_body_follow_user" : " "

"device_picker_leave_group_session_button" : " "

"playlist_snackbar_now_private" : " "

"queue_group_session_header_leave_session_button" : "Ondoka"

"google_meet_start_session_dialog_cta_close" : "Отмена"

"connect_group_session_phone" : "telefon"

"playlist_make_private_dialog_title" : "Сигурно?"
POSSIBLE SECRETS
"device_picker_end_group_session_button" : " "

"google_meet_leave_session_dialog_cta_close" : "Annuller"

"default_join_session_sheet_join_button" : "Sertai"

"google_meet_leave_session_dialog_cta_close" : "İptal"

"playlist_tuner_key_mode_major" : " "

"google_meet_leave_session_dialog_cta_close" : " "

"playlist_tuner_key_mode_minor" : "‫"أﻗﻞ‬

"queue_group_session_header_leave_session_button" : " "

"enhanced_session_liked_songs_header_title" : " "

"playlist_tuner_key_mode_minor" : " "

"social_listening_join_failed_session_got_it_button" : "‫"ﻣﻔﮫﻮم‬

"social_listening_failed_to_start_session_dialog_title" : " "

"library_sort_order_author" : " "

"device_picker_end_group_session_button" : "Beëindig"

"default_join_session_sheet_join_button" : "Conectar"
POSSIBLE SECRETS
"playlist_tuner_key_mode_minor" : " "

"queue_group_session_header_invite_button" : " "

"join_asking_for_type_of_session_sheet_join_button" : " "

"your_library_sort_menu_author" : "‫"اﻟﻜﺎﺗﺐ‬

"library_sort_order_author" : " "

"playlist_tuner_key_mode_minor" : "Klein"

"google_meet_start_session_dialog_cta_close" : "Cancel"

"queue_group_session_header_invite_button" : "ส่งคําเชิญ"

"google_meet_end_session_dialog_cta_close" : "Khansela"

"quicksettings_privatemode_title" : "Privaat"

"playlist_snackbar_now_private" : "เพลย์ลสิ ต์เป็ นส่วนตัวแล ้ว"

"device_picker_leave_group_session_button" : "Verlaten"

"connect_group_session_tablet" : " "

"google_meet_start_session_dialog_cta_close" : "Cancelar"

"playlist_make_private_dialog_title" : "Uqinisekile?"
POSSIBLE SECRETS
"google_meet_leave_session_dialog_cta_close" : "ยกเลิก"

"queue_group_session_header_end_session_button" : " "

"magiclink_too_many_attempts_dialog_open_try_another_password" : " "

"google_meet_end_session_dialog_cta_close" : " "

"connect_group_session_phone" : "tālrunis"

"failed_to_join_session_generic_dialog_title" : "Nagkaproblema"

"allow_group_sessions" : " "

"queue_group_session_header_invite_button" : "Invită"

"device_picker_leave_group_session_button" : "Zapusti"

"playlist_tuner_key_mode_minor" : "Mineur"

"queue_group_session_header_start_session_button" : "Hasi"

"options_menu_unblock_user" : "Deblokiraj"

"device_picker_end_group_session_button" : "‫"סיום‬

"queue_group_session_header_leave_session_button" : "Umalis"

"google_meet_start_session_dialog_cta_close" : " "


POSSIBLE SECRETS
"queue_group_session_header_leave_session_button" : "Surt"

"library_sort_order_author" : " "

"options_menu_unblock_user" : "Desbloqueja"

"social_listening_join_failed_session_got_it_button" : "Разбрано"

"social_listening_start_session_dialog_title" : "Jam "

"private_profile_dialog_support_page" : "þjónustusíðuna"

"quicksettings_privatemode_title" : "Şəxsi"

"free_user_session_joined_sheet_primary_button" : "Ok"

"playlist_tuner_key_mode_major" : " "

"social_listening_join_failed_session_full_title" : " "

"queue_group_session_header_start_session_button" : "Spustiť"

"playlist_make_private_dialog_positive" : "ตังค่าเป็ นส่วนตัว"

"queue_group_session_header_start_session_button" : "‫"ﺷﺮوع‬

"allow_group_sessions" : " "

"playlist_tuner_key_mode_major" : "Повишено"
POSSIBLE SECRETS
"effortless_login_logging_in_no_username" : "Bejelentkezés…"

"end_ipl_session_dialog_dismiss" : "Itxi"

"google_meet_end_session_dialog_title" : " "

"default_join_session_sheet_join_button" : "Csatlakozás"

"google_meet_leave_session_dialog_title" : " "

"queue_group_session_header_invite_button" : "Mag-invite"

"queue_group_session_header_end_session_button" : "Ljúka"

"google_meet_leave_session_dialog_cta_close" : "Tühista"

"google_meet_end_session_dialog_cta_close" : "Откажи"

"playlist_make_private_dialog_title" : "Точно?"

"quicksettings_privatemode_title" : "Приватно"

"google_meet_end_session_dialog_cta_close" : "Annuler"

"free_user_session_joined_sheet_primary_button" : " "

"join_ongoing_session_notification_title" : " %1$s %2$s "

"queue_group_session_header_allow_participant_volume_control" : " "


POSSIBLE SECRETS
"connect_button_group_session" : "Groepssessie"

"playlist_participants_leave_dialog_body_private" : " "

"playlist_tuner_key_mode_major" : "Veći"

"social_listening_join_failed_session_got_it_button" : "Faham"

"device_picker_leave_group_session_button" : " "

"default_join_session_sheet_join_button" : "Deltag"

"free_user_session_joined_sheet_title" : "%1$s Jam "

"join_asking_for_type_of_session_sheet_join_button" : " "

"google_meet_leave_session_dialog_cta_close" : "Скасувати"

"your_library_sort_menu_author" : "Müəllif"

"connect_group_session_phone" : "Ponsel"

"ipl_session_permissions_restriction_disabled" : "ตอนนีทุกคนสามารถควบคุมเพลงทีกําลังเล่นและเพิมเพลงลงในคิวได ้แล ้ว"

"audiobook_narrated_by_author_label" : " "

"end_ipl_session_dialog" : " "

"free_user_session_joined_sheet_primary_button" : " "


POSSIBLE SECRETS
"connect_session_control_speaker" : " "

"join_asking_for_type_of_session_sheet_join_button" : "Csatlakozás"

"playlist_make_private_try_again_dialog_body_private" : " "

"social_listening_failed_to_start_session_dialog_title" : "ไม่สามารถเริมต ้นเซสชันได"้

"join_asking_for_type_of_session_sheet_in_person_subtitle" : " "

"playlist_leave_dialog_body_private" : " "

"social_listening_join_failed_session_got_it_button" : " "

"failed_to_join_session_generic_dialog_title" : " "

"queue_group_session_header_leave_session_button" : "Odejít"

"default_join_session_sheet_join_button" : "เข ้าร่วม"

"device_picker_end_group_session_button" : " "

"playlist_tuner_key_mode_minor" : " "

"google_meet_start_session_dialog_cta_close" : "Tühista"

"social_listening_notification_snack_session_created_as_host" : "%1$s "

"google_meet_leave_session_dialog_cta_close" : " "


POSSIBLE SECRETS
"your_library_sort_menu_author" : "Forfatter"

"google_meet_leave_session_dialog_cta_close" : " "

"queue_group_session_header_leave_session_button" : "Kilépés"

"your_library_sort_menu_author" : "‫"ﻣ ﺼﻨﻒ‬

"default_join_session_sheet_join_button" : " "

"mediasession_collection_liked_songs_title" : "เพลงทีถูกใจ"

"queue_group_session_header_invite_button" : "Mời"

"connect_group_session_tablet" : "planşet"

"quicksettings_privatemode_title" : "Yksityinen"

"connect_group_session_phone" : " "

"social_listening_join_failed_session_full_title" : " "

"social_listening_join_failed_session_full_title" : " "

"social_listening_join_failed_session_got_it_button" : "‫"ﺗﻤﺎم‬

"connect_group_session_phone" : "Telefonen"

"private_follows_icon_description" : " "


POSSIBLE SECRETS
"default_join_session_sheet_join_button" : "Katıl"

"social_listening_join_failed_session_got_it_button" : "Shvaćam"

"queue_group_session_header_start_session_button" : "‫"اﺑﺪا‬

"settings_private_session_title" : "เซสชันส่วนตัว"

"social_listening_participant_menu_remove_from_session" : " "

"failed_to_join_due_to_full_session_dialog_title" : " "

"connect_group_session_tablet" : "Tabletti"

"google_meet_leave_session_dialog_cta_close" : "Batal"

"social_listening_failed_to_start_session_dialog_title" : " "

"google_meet_start_session_dialog_cta_start" : " "

"device_picker_leave_group_session_button" : "Esci"

"options_menu_unblock_user" : "Deblochează"

"quicksettings_privatemode_title" : "Privatus"

"queue_group_session_header_leave_session_button" : "Napusti"

"google_meet_start_session_dialog_cta_close" : "I-cancel"
POSSIBLE SECRETS
"queue_group_session_header_start_session_button" : "Byrja"

"your_library_sort_menu_author" : "Höfundur"

"default_join_session_sheet_join_button" : "Participer"

"mediasession_collection_liked_songs_title" : " "

"social_listening_join_failed_session_got_it_button" : " "

"end_remote_dialog_session" : " "

"connect_group_session_tablet" : " "

"queue_group_session_header_start_session_button" : "Начать"

"default_join_session_sheet_dismiss_button" : "ไว ้ทีหลัง"

"join_asking_for_type_of_session_sheet_join_button" : "Partecipa"

"end_ipl_session_dialog_dismiss" : "Aizvērt"

"social_listening_failed_to_end_session_dialog_title" : " "

"playlist_tuner_key_mode_minor" : "Снижено"

"queue_group_session_header_invite_button" : "Uzaicināt"

"queue_group_session_header_invite_button" : " "


POSSIBLE SECRETS
"queue_group_session_header_leave_session_button" : " "

"queue_group_session_header_start_session_button" : "Alusta"

"join_asking_for_type_of_session_sheet_join_button" : "Qoşul"

"playlist_participants_snackbar_is_no_longer_following_user" : " %1$s "

"device_picker_end_group_session_button" : "Ljúka"

"playlist_make_private_try_again_dialog_title" : " "

"private_profile_dialog_support_page" : "Supportseite"

"device_picker_start_group_session_button" : " "

"playlist_tuner_key_mode_minor" : "Минор"

"options_menu_block_user" : "Блокувати"

"quicksettings_privatemode_title" : " "

"playlist_tuner_key_mode_major" : "‫"أﻋﻠﻰ‬

"queue_group_session_header_end_session_button" : "Dulo"

"playlist_make_private_try_again_dialog_title" : " "

"queue_group_session_header_start_session_button" : "Старт "


POSSIBLE SECRETS
"end_ipl_session_dialog_dismiss" : " "

"your_library_sort_menu_author" : " "

"google_meet_end_session_dialog_cta_close" : "Mégse"

"group_session_messaging_service_content_issues" : " "

"queue_group_session_header_leave_session_button" : "‫"ﺧﺮوج‬

"library_sort_order_author" : "Szerző"

"playlist_participants_try_again_dialog_body_unfollow_user" : " "

"connect_group_session_phone" : " "

"quicksettings_privatemode_title" : "Privatno"

"device_picker_leave_group_session_button" : "Keluar"

"queue_group_session_header_start_session_button" : " "

"playlist_make_private_try_again_dialog_body_make_non_collaborative" : " "

"google_meet_start_session_dialog_cta_close" : "Peruuta"

"device_picker_leave_group_session_button" : "Salir"

"connect_group_session_phone" : "telefonoa"
POSSIBLE SECRETS
"social_listening_failed_to_end_session_dialog_title" : "ไม่สามารถจบเซสชันได"้

"playlist_make_private_try_again_dialog_button_negative" : " "

"default_join_session_sheet_join_button" : "Unirme"

"default_join_session_sheet_join_button" : "Entrar"

"social_listening_join_failed_session_got_it_button" : "Skjønner"

"options_menu_unblock_user" : "Одблокирај"

"group_session_messaging_service_content_issues" : " "

"queue_group_session_header_start_session_button" : "Iniciar"

"your_library_sort_menu_author" : "Avtor"

"playlist_make_private_try_again_dialog_button_negative" : " "

"default_join_session_sheet_join_button" : "Prisijungti"

"queue_group_session_header_invite_button" : "‫ض‬
ْ ‫"ﻋﺮ‬

"end_ipl_session_dialog_jam" : "Jam "

"free_user_session_joined_sheet_primary_button" : "Oke"

"queue_group_session_header_start_session_button" : "Magsimula"
POSSIBLE SECRETS
"google_meet_leave_session_dialog_cta_close" : "Odustani"

"social_listening_participant_menu_remove_from_session" : "ลบออกจากเซสชัน"

"queue_group_session_header_leave_session_button" : "Çıx"

"default_join_session_sheet_join_button" : "Unirte"

"google_meet_start_session_dialog_cta_close" : "Откажи"

"playlist_participants_try_again_dialog_body_remove_user" : " "

"connect_group_session_phone" : "Puhelin"

"private_profile_dialog_private_title" : " "

"connect_button_group_session" : "Hóphlustun"

"device_picker_end_group_session_button" : "Fim"

"google_meet_end_session_dialog_cta_close" : "Tühista"

"library_sort_order_author" : "Autor(a)"

"end_remote_dialog_session" : " "

"playlist_make_private_dialog_positive" : " "

"ipl_session_does_not_support_volume_control" : " "


POSSIBLE SECRETS
"google_meet_end_session_dialog_cta_end" : " "

"settings_private_session_note_title" : " 6 "

"queue_group_session_header_start_session_button" : " "

"queue_group_session_header_leave_session_button" : " "

"google_meet_start_session_dialog_cta_close" : "Annuler"

"end_ipl_session_dialog_dismiss" : "Chitha"

"queue_group_session_header_start_session_button" : " "

"playlist_make_private_dialog_title" : "¿Seguro?"

"settings_private_session_title" : "Privésessie"

"google_meet_leave_session_dialog_cta_end" : " "

"your_library_sort_menu_author" : "Autorius"

"queue_group_session_header_leave_session_button" : "Напушти"

"free_user_session_joined_sheet_primary_button" : "Κατάλαβα"

"playlist_participants_try_again_dialog_body_remove_user" : " "

"group_session_messaging_service_connectivity_issues" : " "


POSSIBLE SECRETS
"ipl_session_permissions_restriction_disabled" : " "

"com.google.firebase.crashlytics.mapping_file_id" : "6bdc7ea6fa91477aa5e10bd485ecd834"

"playlist_tuner_key_mode_minor" : "Mineure"

"queue_group_session_header_start_session_button" : "Başlat"

"appauthorization_applink_logged_out_warning_linescombo" : " "

"ipl_session_volume_control_disabled" : "ขอให ้โฮสต์แชร์การปรับระดับเสียงลําโพงนี"

"ipl_session_permissions_restriction_enabled_participant" : " "

"google_meet_end_session_dialog_cta_close" : " "

"connect_session_control_speaker" : " "

"free_user_session_joined_sheet_primary_button" : "ОК"

"google_meet_end_session_dialog_cta_close" : "Annulla"

"end_ipl_session_dialog_dismiss" : "‫"إﻏﻼق‬

"ipl_session_permissions_restriction_disabled_participant" : " "

"playlist_tuner_key_mode_minor" : "Moll"

"options_menu_unblock_user" : "Ontblokkeer"
POSSIBLE SECRETS
"options_menu_unblock_user" : "Отблокирайте"

"playlist_make_private_try_again_dialog_button_negative" : " "

"google_meet_end_session_dialog_cta_close" : "Cancel"

"playlist_tuner_key_mode_major" : " "

"quicksettings_privatemode_title" : "‫"ﻧﺠﯽ‬

"your_library_sort_menu_author" : "Autore"

"queue_group_session_header_end_session_button" : "Lõpp"

"device_picker_leave_group_session_button" : "Hætta"

"google_meet_end_session_dialog_cta_close" : "Atcelt"

"queue_group_session_header_end_session_button" : " "

"library_sort_order_author" : "Outeur"

"default_join_session_sheet_join_button" : "Присоединиться"

"free_user_session_joined_sheet_primary_button" : " "

"default_join_session_sheet_join_button" : "Partecipa"

"device_picker_leave_group_session_button" : "Umalis"
POSSIBLE SECRETS
"google_meet_end_session_dialog_cta_close" : "‫"إﻟﻐﺎء‬

"queue_group_session_header_end_session_button" : "Amaitu"

"end_ipl_session_dialog_dismiss" : " "

"playlist_tuner_key_mode_major" : " "

"queue_group_session_header_end_session_button" : "Završi"

"queue_group_session_header_leave_session_button" : "‫"اﺧﺮج‬

"google_meet_leave_session_dialog_cta_close" : "Otkaži"

"private_profile_dialog_public_description" : "
%1$s "

"queue_group_session_header_leave_session_button" : " "

"options_menu_block_user" : "Vimba"

"options_menu_unblock_user" : "Розблокувати"

"your_library_sort_menu_author" : "Szerző"

"join_asking_for_type_of_session_sheet_join_button" : "Pievienoties"

"google_meet_join_session_dialog_cta_start" : "เข ้าร่วมเซสชัน"

"google_meet_end_session_dialog_cta_close" : "Hủy"
POSSIBLE SECRETS
"default_join_session_sheet_join_button" : "Liity"

"options_menu_block_user" : "Blokeeri"

"your_library_sort_menu_author" : "Penulis"

"google_meet_end_session_dialog_cta_close" : "Ακύρωση"

"device_picker_end_group_session_button" : "Завершити"

"queue_group_session_header_end_session_button" : "Beenden"

"queue_group_session_header_invite_button" : "Поканете"

"effortless_login_logging_in_no_username" : "Logowanie"

"car_mode_session_group_element_short_title" : "Džemovanje"

"google_meet_start_session_dialog_cta_close" : "Batal"

"social_listening_failed_to_leave_session_dialog_title" : " "

"playlist_make_private_try_again_dialog_title" : "ไม่มกี ารเชือมต่ออินเทอร์เน็ต"

"social_listening_join_failed_session_got_it_button" : " "

"social_listening_failed_to_end_session_dialog_title" : " "

"options_menu_unblock_user" : " "


POSSIBLE SECRETS
"queue_group_session_header_start_session_button" : "Inicia"

"device_picker_leave_group_session_button" : "Выйти"

"default_join_session_sheet_join_button" : "‫"ادﺧﻞ‬

"queue_group_session_header_invite_button" : "Povabi"

"google_meet_leave_session_dialog_cta_end" : " "

"quicksettings_privatemode_title" : "Pribado"

"google_meet_start_session_dialog_cta_close" : "Avbryt"

"queue_group_session_header_end_session_button" : "Maliza"

"queue_group_session_header_end_session_button" : "Край"

"options_menu_block_user" : "Blokiraj"

"end_ipl_session_dialog_dismiss" : "Закрити"

"free_user_session_joined_sheet_primary_button" : " "

"queue_group_session_header_start_session_button" : "Začít"

"join_asking_for_type_of_session_sheet_join_button" : "‫"ﭘﯿﻮﺳﺘﻦ‬

"queue_group_session_header_start_session_button" : "Démarrer"
POSSIBLE SECRETS
"private_profile_dialog_private_description" : "
%1$s "

"private_pro le_dialog_support_page" : "หน ้าการสนับสนุน"

"google_meet_end_session_dialog_title" : " "

"playlist_tuner_key_mode_major" : "Maggiore"

"playlist_make_private_try_again_dialog_body_make_non_collaborative" : " "

"car_mode_session_group_element_short_title" : "Samspil"

"queue_group_session_header_start_session_button" : "Empezar"

"library_sort_order_author" : " "

"enhanced_session_liked_songs_header_title" : "Liedjie-laaiks"

"default_join_session_sheet_join_button" : "Uneix-t'hi"

"social_listening_join_failed_session_got_it_button" : "Nimeelewa"

"library_sort_order_author" : " "

"queue_group_session_header_start_session_button" : "Start"

"device_picker_end_group_session_button" : "Maliza"

"social_listening_join_failed_session_got_it_button" : "Rozumím"
POSSIBLE SECRETS
"google_meet_end_session_dialog_cta_close" : " "

"private_follows_feedback" : " "

"default_join_session_sheet_join_button" : " "

"queue_group_session_header_start_session_button" : "Pokreni"

"free_user_session_joined_sheet_primary_button" : "OKAY"

"connect_group_session_tablet" : "tahvelarvuti"

"ipl_session_permissions_restriction_enabled_participant" : " "

"end_remote_dialog_session" : " "

"social_listening_failed_to_leave_session_dialog_title" : " "

"quicksettings_privatemode_title" : "Faragha"

"connect_group_session_phone" : " "

"device_picker_leave_group_session_button" : "ΑΠΟΧΩΡΗΣΗ"

"join_asking_for_type_of_session_sheet_join_button" : "Tengjast"

"free_user_session_joined_sheet_primary_button" : "Aceptar"

"connect_group_session_phone" : "‫"ﺗﻠﻔﻦ‬
POSSIBLE SECRETS
"google_meet_start_session_dialog_cta_close" : " "

"group_session_messaging_service_no_host_active_device" : " "

"playlist_make_private_dialog_title" : " "

"queue_group_session_header_permissions_restriction_control" : " "

"device_picker_leave_group_session_button" : " "

"free_user_session_joined_sheet_primary_button" : " "

"queue_group_session_header_leave_session_button" : "Hætta"

"queue_group_session_header_start_session_button" : "Begin"

"library_sort_order_author" : "Twórca"

"car_mode_session_group_element_short_title" : " "

"queue_group_session_header_end_session_button" : "Beëindig"

"queue_group_session_header_leave_session_button" : " "

"settings_private_session_description" : "ซ่อนกิจกรรมการฟังของคุณจากผู ้ติดตามชัวคราว"

"join_asking_for_type_of_session_sheet_remote_control_subtitle" : " "

"queue_group_session_header_end_session_button" : "Fine"
POSSIBLE SECRETS
"allow_group_sessions" : " "

"device_picker_end_group_session_button" : "Finalitza"

"library_sort_order_author" : "Créateur"

"quicksettings_privatemode_title" : "‫"ﺧ ﺼﻮ ﺻﯽ‬

"playlist_make_private_try_again_dialog_body_private" : " "

"google_meet_end_session_dialog_title" : " "

"device_picker_end_group_session_button" : "Amaitu"

"google_meet_end_session_dialog_cta_close" : " "

"playlist_participants_try_again_dialog_body_unfollow_user" : " "

"device_picker_end_group_session_button" : "‫"ﺳﺎﻟﻲ‬

"queue_group_session_header_leave_session_button" : "Zapusti"

"queue_group_session_header_invite_button" : "Gonbidatu"

"settings_logged_in_as_user" : "%1$s "

"google_meet_leave_session_dialog_cta_end" : "Odísť"

"social_listening_join_failed_session_got_it_button" : " "


POSSIBLE SECRETS
"device_picker_end_group_session_button" : "Afslut"

"queue_group_session_header_leave_session_button" : "Выйти"

"join_asking_for_type_of_session_sheet_join_button" : "Katıl"

"end_ipl_session_dialog_dismiss" : "Sulje"

"playlist_tuner_key_mode_major" : "Okukhulu"

"device_picker_leave_group_session_button" : "Leave"

"end_ipl_session_dialog_dismiss" : "Opusti"

"social_listening_join_failed_session_got_it_button" : "‫"زﻳﻦ‬

"your_library_sort_menu_author" : "Yazar"

"google_meet_leave_session_dialog_cta_close" : " "

"google_meet_leave_session_dialog_cta_close" : "Ακύρωση"

"quicksettings_privatemode_title" : "Súkromné"

"google_meet_start_session_dialog_cta_close" : "Zrušiť"

"google_crash_reporting_api_key" : "AIzaSyDqQSJmMHjaXI_aFg7GWB-U2y1hk_qbFcc"

"join_asking_for_type_of_session_sheet_join_button" : "Deltag"
POSSIBLE SECRETS
"social_listening_join_failed_session_got_it_button" : "ً‫"ﺣﺴﻨﺎ‬

"your_library_sort_menu_author" : " "

"magiclink_too_many_attempts_dialog_open_try_another_password" : " "

"default_join_session_sheet_join_button" : "Meedoen"

"google_meet_end_session_dialog_cta_close" : "Otkaži"

"playlist_tuner_key_mode_major" : " "

"queue_group_session_header_start_session_button" : "Qala"

"end_ipl_session_dialog_dismiss" : " "

"google_meet_end_session_dialog_cta_close" : "‫"ﻟﻐﻮ‬

"options_menu_block_user" : "Engelle"

"device_picker_end_group_session_button" : "Akhiri"

"google_meet_leave_session_dialog_title" : "แน่ใจหรือไม่วา่ ต ้องการออกจากเซสชันนี"

"profile_private_profile" : " "

"allow_group_sessions" : "อนุญาตเซสชันกลุม่ "

"google_meet_start_session_dialog_cta_close" : "Hủy"
POSSIBLE SECRETS
"ipl_session_does_not_support_volume_control" : " "

"playlist_tuner_key_mode_major" : "Mažoorne"

"ipl_session_permissions_restriction_enabled_participant" : " "

"google_meet_start_session_dialog_cta_close" : "Ghairi"

"settings_private_session_description" : " "

"queue_group_session_header_start_session_button" : "Почеток"

"playlist_make_private_dialog_title" : "Určite?"

"social_listening_join_failed_session_got_it_button" : "Supratau"

"playlist_tuner_key_mode_minor" : " "

"device_picker_leave_group_session_button" : "‫"ﺧﺮوج‬

"default_join_session_sheet_join_button" : "‫"הצטרפות‬

"connect_group_session_tablet" : " "

"device_picker_leave_group_session_button" : " "

"device_picker_leave_group_session_button" : "‫"יציאה‬

"playlist_snackbar_now_private" : " "


POSSIBLE SECRETS
"playlist_make_private_dialog_title" : " ?"

"quicksettings_privatemode_title" : " "

"google_meet_end_session_dialog_cta_close" : "Скасувати"

"options_menu_unblock_user" : "Odblokuj"

"social_listening_join_failed_session_got_it_button" : "Oke"

"social_listening_join_failed_session_got_it_button" : " "

"device_picker_end_group_session_button" : "Befejezés"

"default_join_session_sheet_join_button" : " "

"effortless_login_logging_in_no_username" : "Σύνδεση"

"queue_group_session_header_leave_session_button" : "Lämna"

"effortless_login_logging_in_no_username" : "Prijavljivanje"

"google_meet_start_session_dialog_cta_close" : "Utzi"

"google_meet_end_session_dialog_cta_close" : "Annuleren"

"google_meet_start_session_dialog_cta_close" : "Odustani"

"google_meet_leave_session_dialog_cta_end" : "Вийти"
POSSIBLE SECRETS
"options_menu_block_user" : "Chặn"

"device_picker_leave_group_session_button" : "Saír"

"e ortless_login_logging_in_no_username" : "กําลังเข ้าสูร่ ะบบ"

"your_library_sort_menu_author" : " "

"free_user_session_joined_sheet_primary_button" : "‫"ﺗﻤﺎم‬

"playlist_options_menu_make_private" : " "

"end_ipl_session_dialog_dismiss" : "‫"ﺗﺠﺎھﻞ‬

"queue_group_session_header_end_session_button" : "Terminer"

"options_menu_block_user" : "Blockera"

"group_session_messaging_service_no_host_active_device" : " "

"queue_group_session_header_end_session_button" : "Terminar"

"join_asking_for_type_of_session_sheet_dismiss_button" : " "

"google_meet_join_session_dialog_cta_start" : " "

"default_join_session_sheet_join_button" : "Jiunge"

"effortless_login_logging_in_no_username" : "Prijava"
POSSIBLE SECRETS
"playlist_tuner_key_mode_minor" : "Ndogo"

"playlist_make_private_try_again_dialog_body_private" : " "

"social_listening_participant_menu_remove_from_session" : " "

"device_picker_leave_group_session_button" : "Ondoka"

"social_listening_join_failed_session_got_it_button" : "Entendido"

"queue_group_session_header_leave_session_button" : "Irten"

"effortless_login_logging_in_no_username" : "Connexion"

"quicksettings_privatemode_title" : "Privāta"

"options_menu_unblock_user" : " "

"library_sort_order_author" : "Автор"

"social_listening_failed_to_start_session_dialog_title" : " "

"playlist_make_private_dialog_body" : " "

"end_ipl_session_dialog_dismiss" : "Cerrar"

"ipl_session_permissions_restriction_enabled" : " "

"google_meet_start_session_dialog_cta_close" : "Скасувати"
POSSIBLE SECRETS
"end_ipl_session_dialog_dismiss" : "Sluiten"

"library_sort_order_author" : " "

"queue_group_session_header_leave_session_button" : "Shiya"

"queue_group_session_header_start_session_button" : " "

"pro le_private_pro le" : "โปรไฟล์สว่ นตัว"

"ipl_session_volume_control_disabled" : " "

"options_menu_block_user" : " "

"playlist_make_private_try_again_dialog_title" : " "

"join_asking_for_type_of_session_sheet_join_button" : "Prisijungti"

"playlist_tuner_key_mode_major" : "Dur"

"quicksettings_privatemode_title" : "Privado"

"settings_private_session_title" : " "

"quicksettings_privatemode_title" : "‫"ﺧﺎص‬

"options_menu_unblock_user" : "Sblocca"

"queue_group_session_header_invite_button" : "Convidar"
POSSIBLE SECRETS
"quicksettings_privatemode_title" : "Privaatne"

"private_follows_icon_description" : "ติดตามแบบส่วนตัว"

"queue_group_session_header_invite_button" : "Pozvať"

"google_meet_start_session_dialog_cta_close" : "Batalkan"

"rounded_auth_button_icon_content_description" : " "

"google_meet_start_session_dialog_cta_close" : "Atšaukti"

"queue_group_session_header_allow_participant_volume_control" : " "

"join_asking_for_type_of_session_sheet_join_button" : " "

"playlist_tuner_key_mode_major" : "เมเจอร์"

"playlist_make_private_dialog_positive" : " "

"join_asking_for_type_of_session_sheet_join_button" : "Liity"

"join_asking_for_type_of_session_sheet_join_button" : "Rejoindre"

"options_menu_block_user" : " "

"options_menu_block_user" : "Blokla"

"join_asking_for_type_of_session_sheet_in_person_subtitle" : " "


POSSIBLE SECRETS
"free_user_session_joined_sheet_primary_button" : "‫"ﻣﺘﻮﺟﻪام‬

"playlist_make_private_dialog_negative" : "Nanti"

"google_meet_leave_session_dialog_cta_close" : " "

"free_user_session_joined_sheet_primary_button" : "Skjønner"

"join_asking_for_type_of_session_sheet_join_button" : "Meedoen"

"private_profile_dialog_private_title" : " "

"profile_private_profile" : " "

"connect_group_session_phone" : " "

"library_sort_order_author" : "Author"

"end_ipl_session_dialog_dismiss" : "Kapat"

"social_listening_join_failed_session_got_it_button" : "Anladım"

"effortless_login_logging_in_no_username" : "Најавување"

"social_listening_join_failed_session_got_it_button" : "Ngiyaqonda"

"device_picker_end_group_session_button" : "Крај"

"quicksettings_privatemode_title" : "Privát"
POSSIBLE SECRETS
"settings_private_session_title" : " "

"recaptcha_site_key" : "6LcPetIZAAAAAMZ-VAZgfexG3T4lNxk6Z5NKG2oS"

"private_profile_dialog_support_page" : " "

"device_picker_leave_group_session_button" : " "

"car_mode_session_group_element_short_title" : "Jämm"

"join_asking_for_type_of_session_sheet_dismiss_button" : " "

"connect_group_session_tablet" : " "

"queue_group_session_header_invite_button" : "Запросити"

"playlist_options_menu_make_private" : "Utajnij"

"queue_group_session_header_invite_button" : " "

"queue_group_session_header_end_session_button" : "Skončiť"

"queue_group_session_header_invite_button" : "Invitar"

"library_sort_order_author" : "Mwandishi"

"end_remote_dialog_session" : " "

"car_mode_session_group_element_full_title" : "%1$s Jam "


POSSIBLE SECRETS
"library_sort_order_author" : "Författare"

"device_picker_leave_group_session_button" : " "

"playlist_make_private_dialog_negative" : " "

"connect_group_session_tablet" : " "

"private_profile_dialog_support_page" : " "

"google_meet_end_session_dialog_cta_close" : "Utzi"

"connect_group_session_tablet" : "Ithebhulethi"

"join_asking_for_type_of_session_sheet_join_button" : "Conectar"

"connect_button_group_session" : "Gruppesession"

"media_provider_authority" : "com.spotify.mobile.android.mediaapi"

"google_meet_leave_session_dialog_cta_close" : "Zrušiť"

"device_picker_leave_group_session_button" : "‫"اﻟﻤﻐﺎدرة‬

"default_join_session_sheet_join_button" : "Join"

"options_menu_unblock_user" : "Odblokovat"

"device_picker_end_group_session_button" : "Край"
POSSIBLE SECRETS
"join_asking_for_type_of_session_sheet_join_button" : "Entrar"

"queue_group_session_header_end_session_button" : " "

"connect_group_session_phone" : " "

"ipl_session_volume_control_disabled" : " "

"queue_group_session_header_start_session_button" : "Comezar"

"library_sort_order_author" : "Umbhali"

"playlist_participants_leave_dialog_body_private" : " "

"queue_group_session_header_invite_button" : "Пригласить"

"library_sort_order_author" : "Forfatter"

"your_library_sort_menu_author" : " "

"ipl_session_permissions_restriction_enabled" : " "

"playlist_make_private_dialog_positive" : " "

"private_profile_dialog_private_description" : "
%1$s "

"playlist_make_private_dialog_negative" : " "

"google_meet_join_session_dialog_cta_start" : "Присоединиться"
POSSIBLE SECRETS
"social_listening_join_failed_session_got_it_button" : " "

"device_picker_end_group_session_button" : "End"

"queue_group_session_header_leave_session_button" : " "

"playlist_make_private_dialog_positive" : " "

"playlist_options_menu_make_private" : " "

"playlist_tuner_key_mode_minor" : " "

"queue_group_session_header_start_session_button" : "Mulai"

"google_meet_end_session_dialog_cta_close" : "Anulează"

"connect_group_session_phone" : "Телефон"

"device_picker_end_group_session_button" : "Končaj"

"google_meet_leave_session_dialog_cta_close" : " "

"queue_group_session_header_end_session_button" : " "

"google_meet_end_session_dialog_cta_close" : "Batal"

"options_menu_unblock_user" : "เลิกบล็อก"

"join_asking_for_type_of_session_sheet_in_person_subtitle" : " "


POSSIBLE SECRETS
"queue_group_session_header_invite_button" : "Kviesti"

"join_asking_for_type_of_session_sheet_join_button" : "‫"ادﺧﻞ‬

"google_meet_leave_session_dialog_cta_close" : "Annuleren"

"google_meet_end_session_dialog_cta_close" : "Batalkan"

"default_join_session_sheet_join_button" : " "

"social_listening_join_failed_session_got_it_button" : "ОК"

"library_sort_order_author" : "Autorius"

"ipl_session_volume_control_disabled" : " "

"playlist_make_private_dialog_negative" : " "

"queue_group_session_header_leave_session_button" : "Verlaten"

"options_menu_block_user" : " "

"your_library_sort_menu_author" : "‫"ﻣﺆﻟﻒ‬

"playlist_tuner_key_mode_minor" : " "

"join_asking_for_type_of_session_sheet_in_person_title" : "%1$s "

"library_sort_order_author" : "Créatrice/créateur"
POSSIBLE SECRETS
"join_asking_for_type_of_session_sheet_in_person_subtitle" : "เลือกตัวเลือกนีหากคุณเข ้าร่วมด ้วยตนเอง"

"device_picker_end_group_session_button" : " "

"effortless_login_logging_in_no_username" : "Prisijungiama"

"queue_group_session_header_leave_session_button" : "‫"اﻟﻤﻐﺎدرة‬

"private_profile_dialog_private_title" : " "

"queue_group_session_header_end_session_button" : "Tamat"

"free_user_session_joined_sheet_primary_button" : "Entendi"

"firebase_database_url" : "https://pushka-notifications.firebaseio.com"

"google_meet_end_session_dialog_cta_close" : "Atšaukti"

"social_listening_join_failed_session_got_it_button" : " "

"mediasession_collection_liked_songs_title" : "Lieblingssongs"

"queue_group_session_header_leave_session_button" : "Salir"

"default_join_session_sheet_join_button" : " "

"your_library_sort_menu_author" : " "

"you_have_been_kicked_out_of_session_dialog_title" : "%1$s ​ "


POSSIBLE SECRETS
"google_meet_end_session_dialog_cta_close" : "İptal"

"google_meet_end_session_dialog_cta_close" : "Kanselleer"

"end_ipl_session_dialog_dismiss" : "Odrzuć"

"queue_group_session_header_start_session_button" : "Začni"

"your_library_sort_menu_author" : "‫"ﻟﮑﮫﺎری‬

"options_menu_block_user" : "‫"ﺑﻠﻮﻛﻲ‬

"device_picker_end_group_session_button" : " "

"queue_group_session_header_end_session_button" : "Avslutt"

"playlist_tuner_key_mode_minor" : "Thứ"

"your_library_sort_menu_author" : "‫"اﻟﻤﺆﻟﻒ‬

"quicksettings_privatemode_title" : " "

"library_sort_order_author" : "Yaratıcısı"

"social_listening_join_failed_session_full_title" : " "

"options_menu_block_user" : "I-block"

"join_asking_for_type_of_session_sheet_dismiss_button" : "ไว ้ทีหลัง"


POSSIBLE SECRETS
"device_picker_start_group_session_button" : "Jam "

"join_asking_for_type_of_session_sheet_join_button" : "Sumali"

"queue_group_session_header_leave_session_button" : "Lahku"

"google_meet_leave_session_dialog_cta_close" : "Отмена"

"effortless_login_logging_in_no_username" : "Sisselogimine"

"device_picker_leave_group_session_button" : "Shiya"

"device_picker_leave_group_session_button" : "‫"ﻣﻐﺎدرة‬

"connect_group_session_phone" : "foon"

"end_ipl_session_dialog_dismiss" : "Закрыть"

"queue_group_session_header_leave_session_button" : "Opustiť"

"free_user_session_joined_sheet_primary_button" : "Értem"

"facebook_client_token" : "892e40f54a536e2df0041ee946fc5c7d"

"google_meet_join_session_dialog_cta_start" : " "

"options_menu_unblock_user" : "I-unblock"

"end_ipl_session_dialog_dismiss" : " "


POSSIBLE SECRETS
"device_picker_leave_group_session_button" : " "

"social_listening_join_failed_session_got_it_button" : "Sapratu"

"join_asking_for_type_of_session_sheet_join_button" : "Uneix-t'hi"

"end_ipl_session_dialog" : " "

"audiobook_narrated_by_author_label" : "บรรยายโดยผู ้เขียน"

"playlist_tuner_key_mode_major" : "Mikið"

"playlist_make_private_dialog_positive" : " "

"end_ipl_session_dialog_dismiss" : "‫"ביטול‬

"connect_button_group_session" : "Gruppeøkt"

"join_asking_for_type_of_session_sheet_join_button" : "Beitreten"

"connect_group_session_tablet" : "Tablica"

"your_library_sort_menu_author" : "Author"

"connect_button_group_session" : " "

"library_sort_order_author" : "Höfundur"

"device_picker_end_group_session_button" : "Završi"
POSSIBLE SECRETS
"default_join_session_sheet_join_button" : "Pievienoties"

"google_meet_leave_session_dialog_cta_close" : "Cancel·la"

"library_sort_order_author" : " "

"google_meet_end_session_dialog_cta_close" : "Cancel·la"

"playlist_tuner_key_mode_major" : " "

"device_picker_leave_group_session_button" : " "

"queue_group_session_header_invite_button" : "Zaproś"

"end_ipl_session_dialog_dismiss" : "‫"ﺑﺴﺘﻦ‬

"queue_group_session_header_end_session_button" : "Beigt"

"playlist_make_private_try_again_dialog_body" : " "

"playlist_tuner_key_mode_major" : " "

"playlist_tuner_key_mode_major" : "Majeure"

"google_meet_leave_session_dialog_title" : " "

"playlist_tuner_key_mode_major" : "Majeur"

"queue_group_session_header_start_session_button" : "Starta"
POSSIBLE SECRETS
"queue_group_session_header_end_session_button" : "Sonlandır"

"queue_group_session_header_invite_button" : "Bjóða"

"default_join_session_sheet_join_button" : "Gabung"

"effortless_login_logging_in_no_username" : " "

"queue_group_session_header_leave_session_button" : "Çık"

"playlist_make_private_try_again_dialog_button_positive" : "Riprova"

"social_listening_failed_to_leave_session_dialog_title" : " "

"device_picker_end_group_session_button" : "Terminar"

"connect_group_session_phone" : " "

"playlist_make_private_dialog_title" : "Seguro?"

"google_meet_start_session_dialog_cta_close" : "‫"ﻟﻐﻮ‬

"playlist_tuner_key_mode_major" : "‫"ﻣﯿﺠﺮ‬

"free_user_session_joined_sheet_primary_button" : "‫"ﻣﺰﻳﺎن‬

"playlist_make_private_dialog_body" : " "

"join_asking_for_type_of_session_sheet_remote_control_title" : " %1$s "


POSSIBLE SECRETS
"quicksettings_privatemode_title" : "Private"

"connect_group_session_tablet" : "แท็บเล็ต"

"social_listening_join_failed_session_got_it_button" : " "

"private_profile_dialog_support_page" : "Ondersteuningspagina"

"social_listening_join_failed_session_got_it_button" : "Razumem"

"effortless_login_logging_in_no_username" : "Entrando"

"playlist_make_private_dialog_title" : " "

"device_picker_leave_group_session_button" : " "

"end_ipl_session_dialog_dismiss" : "ปิ ด"

"your_library_sort_menu_author" : " "

"rounded_auth_button_icon_content_description" : " "

"google_meet_end_session_dialog_cta_close" : "Annuller"

"queue_group_session_header_start_session_button" : "Pradėti"

"queue_group_session_header_invite_button" : " "

"google_meet_leave_session_dialog_cta_close" : "Khansela"
POSSIBLE SECRETS
"join_asking_for_type_of_session_sheet_join_button" : " "

"device_picker_leave_group_session_button" : "‫"اﺧﺮج‬

"default_join_session_sheet_dismiss_button" : " "

"default_join_session_sheet_dismiss_button" : " "

"social_listening_join_failed_session_got_it_button" : "Aceptar"

"device_picker_end_group_session_button" : "Bitir"

"google_meet_start_session_dialog_cta_close" : "Abbrechen"

"queue_group_session_header_invite_button" : "Einladen"

"join_asking_for_type_of_session_sheet_join_button" : " "

"your_library_sort_menu_author" : "‫ת‬/‫"מחבר‬

"join_ongoing_session_notification_title" : " %1$s %2$s "

"free_user_session_joined_sheet_primary_button" : "Ngiyaqonda"

"device_picker_leave_group_session_button" : "Sair"

"device_picker_leave_group_session_button" : "Quitter"

"playlist_tuner_key_mode_minor" : "‫"ﻣﺎﺋﻨﺮ‬
POSSIBLE SECRETS
"library_sort_order_author" : "Müəllif"

"enhanced_session_liked_songs_header_title" : "เพลงทีถูกใจ"

"library_sort_order_author" : " "

"library_sort_order_author" : "Maker"

"google_meet_leave_session_dialog_cta_close" : "Avbryt"

"google_meet_start_session_dialog_cta_close" : "Annulla"

"settings_private_session_title" : " "

"default_join_session_sheet_join_button" : "Tengjast"

"default_join_session_sheet_title" : "%1$s Jam "

"options_menu_block_user" : "‫"ﺣﻈﺮ‬

"library_sort_order_author" : "Creador"

"social_listening_join_failed_session_got_it_button" : "Važi"

"queue_group_session_header_start_session_button" : "Εκκίνηση"

"library_sort_order_author" : "‫"ﺳﺎزﻧﺪه‬

"join_asking_for_type_of_session_sheet_join_button" : "Приєднатися"
POSSIBLE SECRETS
"end_ipl_session_dialog_dismiss" : "Skryť"

"queue_group_session_header_leave_session_button" : " "

"google_meet_leave_session_dialog_cta_close" : "Utzi"

"end_ipl_session_dialog_dismiss" : " "

"playlist_tuner_key_mode_major" : " "

"options_menu_unblock_user" : "Разблокировать"

"library_sort_order_author" : " "

"settings_private_session_title" : " "

"social_listening_failed_to_end_session_dialog_title" : " "

"connect_group_session_phone" : "Telefón"

"join_asking_for_type_of_session_sheet_dismiss_button" : " "

"options_menu_unblock_user" : "Débloquer"

"playlist_participants_snackbar_removed_user" : " %2$s %1$s "

"end_ipl_session_dialog_dismiss" : "Weier"

"free_user_session_joined_sheet_primary_button" : "Supratau"
POSSIBLE SECRETS
"your_library_sort_menu_author" : " "

"free_user_session_joined_sheet_primary_button" : "Anladım"

"end_remote_dialog_session" : "สินสุดเซสชัน"

"connect_group_session_phone" : "‫"اﻟﺘﻠﯿﻔﻮن‬

"magiclink_too_many_attempts_dialog_open_try_another_password" : " "

"connect_group_session_tablet" : " "

"your_library_sort_menu_author" : "Autors"

"quicksettings_privatemode_title" : "Privato"

"end_ipl_session_dialog_dismiss" : "Ignorar"

"device_picker_end_group_session_button" : "Beenden"

"device_picker_end_group_session_button" : "Qeda"

"playlist_tuner_key_mode_major" : "Mažors"

"google_meet_leave_session_dialog_cta_close" : "Annulla"

"connect_group_session_tablet" : "planšetdators"

"playlist_participants_snackbar_is_now_following_user" : " %1$s "


POSSIBLE SECRETS
"google_meet_start_session_dialog_cta_close" : "İptal"

"google_meet_leave_session_dialog_cta_close" : "Откажи"

"your_library_sort_menu_author" : "ผู ้เขียน"

"end_ipl_session_dialog_dismiss" : "Închide"

"queue_group_session_header_invite_button" : "Alika"

"join_asking_for_type_of_session_sheet_join_button" : "‫"הצטרפות‬

"google_meet_start_session_dialog_cta_close" : "Khansela"

"connect_group_session_tablet" : " "

"group_session_messaging_service_connectivity_issues" : " "

"connect_group_session_tablet" : "‫"ﺗﺎﺑﻠﺖ‬

"queue_group_session_header_invite_button" : "Jemput"

"device_picker_end_group_session_button" : "สินสุด"

"free_user_session_joined_sheet_primary_button" : "Nimeelewa"

"private_pro le_dialog_public_title" : "ต ้องการเปลียนเป็ นโปรไฟล์สาธารณะไหม"

"queue_group_session_header_start_session_button" : "‫"התחילו‬
POSSIBLE SECRETS
"options_menu_block_user" : "Blokovať"

"free_user_session_joined_sheet_primary_button" : "Razumijem"

"google_meet_start_session_dialog_cta_close" : "‫"ביטול‬

"device_picker_end_group_session_button" : "Λήξη"

"profile_private_profile" : "Privéprofiel"

"device_picker_leave_group_session_button" : "Opustiť"

"connect_group_session_tablet" : "tablet"

"group_session_messaging_service_no_host_active_device" : " "

"google_meet_end_session_dialog_title" : " "

"queue_group_session_header_end_session_button" : "Bitir"

"options_menu_block_user" : "Bloquear"

"library_sort_order_author" : "‫"اﻟﻜﺎﺗﺐ‬

"end_ipl_session_dialog_dismiss" : " "

"playlist_leave_dialog_body_private" : " "

"free_user_session_joined_sheet_primary_button" : "Сфатив"
POSSIBLE SECRETS
"google_meet_leave_session_dialog_cta_close" : "Zrušit"

"google_meet_leave_session_dialog_cta_close" : "Ghairi"

"queue_group_session_header_invite_button" : "Meghívás"

"effortless_login_logging_in_no_username" : "Anmelden"

"queue_group_session_header_leave_session_button" : "Forlat"

"social_listening_failed_to_leave_session_dialog_title" : " "

"playlist_make_private_dialog_title" : "‫"ﻣﺘﺄﻛﺪ؟‬

"playlist_participants_try_again_dialog_body_remove_user" : " "

"library_sort_order_author" : "Autor/a"

"end_ipl_session_dialog_dismiss" : " "

"playlist_options_menu_make_private" : " "

"playlist_options_menu_make_private" : "Loka"

"ipl_session_permissions_restriction_disabled" : " "

"playlist_make_private_dialog_body" : " "

"queue_group_session_header_leave_session_button" : "Esci"
POSSIBLE SECRETS
"free_user_session_joined_sheet_primary_button" : "ً‫"ﺣﺴﻨﺎ‬

"options_menu_unblock_user" : "Odblokiraj"

"mediasession_collection_liked_songs_title" : " "

"options_menu_block_user" : "Blokeatu"

"playlist_tuner_key_mode_major" : "Groot"

"playlist_tuner_key_mode_major" : "Majör"

"quicksettings_privatemode_title" : "Pribadi"

"join_asking_for_type_of_session_sheet_remote_control_subtitle" : " "

"playlist_leave_dialog_body_private" : " "

"playlist_tuner_key_mode_minor" : " "

"google_api_key" : "AIzaSyDqQSJmMHjaXI_aFg7GWB-U2y1hk_qbFcc"

"library_sort_order_author" : " "

"connect_group_session_phone" : " "

"quicksettings_privatemode_title" : " "

"playlist_make_private_dialog_positive" : "Utajnij"
POSSIBLE SECRETS
"private_profile_dialog_private_description" : "
%1$s "

"queue_group_session_header_start_session_button" : "Anza"

"queue_group_session_header_leave_session_button" : "ΑΠΟΧΩΡΗΣΗ"

"social_listening_join_failed_session_got_it_button" : "‫"ﻣﺘﻮﺟﻪام‬

"connect_group_session_tablet" : "tableta"

"google_meet_start_session_dialog_cta_close" : "Atcelt"

"options_menu_block_user" : "Blokkeer"

"your_library_sort_menu_author" : " "

"end_ipl_session_dialog_dismiss" : "‫"ﻗﻔﻞ‬

"failed_to_join_session_generic_dialog_title" : "เกิดข ้อผิดพลาด"

"connect_group_session_phone" : " "

"playlist_make_private_dialog_negative" : " "

"playlist_make_private_dialog_positive" : "Loka"

"end_ipl_session_dialog_dismiss" : "Uždaryti"

"quicksettings_privatemode_title" : " "


POSSIBLE SECRETS
"playlist_tuner_key_mode_major" : " "

"free_user_session_joined_sheet_primary_button" : "Važi"

"rounded_auth_button_icon_content_description" : " "

"playlist_tuner_key_mode_minor" : "‫" ﺻﻐﯿﺮ‬

"device_picker_leave_group_session_button" : "Forlad"

"social_listening_join_failed_session_got_it_button" : "Ados"

"join_asking_for_type_of_session_sheet_remote_control_subtitle" : " "

"queue_group_session_header_start_session_button" : "Rozpocznij"

"options_menu_unblock_user" : "Avblockera"

"queue_group_session_header_leave_session_button" : " "

"car_mode_session_group_element_short_title" : "Jam"

"queue_group_session_header_start_session_button" : "‫"ﺑﺪء‬

"end_ipl_session_dialog_dismiss" : "Отхвърляне"

"playlist_participants_try_again_dialog_body_remove_user" : " "

"playlist_participants_snackbar_is_no_longer_following_user" : "%1$s "


POSSIBLE SECRETS
"quicksettings_privatemode_title" : "Peribadi"

"google_meet_end_session_dialog_cta_end" : " "

"join_asking_for_type_of_session_sheet_join_button" : " "

"google_meet_end_session_dialog_cta_close" : "Prekliči"

"google_meet_end_session_dialog_cta_close" : " "

"google_meet_leave_session_dialog_cta_close" : " "

"google_meet_start_session_dialog_cta_close" : "Anulează"

"queue_group_session_header_invite_button" : "Undang"

"playlist_tuner_key_mode_minor" : " "

"free_user_session_joined_sheet_primary_button" : "Разбрано"

"queue_group_session_header_invite_button" : " "

"queue_group_session_header_end_session_button" : " "

"device_picker_leave_group_session_button" : "Poistu"

"connect_group_session_phone" : "Sími"

"private_profile_dialog_support_page" : "Steundiensbladsy"
POSSIBLE SECRETS
"queue_group_session_header_end_session_button" : "‫"סיום‬

"queue_group_session_header_invite_button" : "Pozvat"

"effortless_login_logging_in_no_username" : "Accesso"

"playlist_tuner_key_mode_minor" : " "

"google_meet_leave_session_dialog_cta_close" : "Anulează"

"playlist_tuner_key_mode_major" : "Kubwa"

"quicksettings_privatemode_title" : " "

"playlist_make_private_try_again_dialog_button_negative" : " "

"queue_group_session_header_leave_session_button" : " "

"queue_group_session_header_leave_session_button" : " "

"device_picker_end_group_session_button" : "Tamat"

"playlist_tuner_key_mode_major" : "Trưởng"

"device_picker_leave_group_session_button" : "Odejít"

"options_menu_block_user" : "Zablokuj"

"connect_button_group_session" : "Gruppen-Session"
POSSIBLE SECRETS
"default_join_session_sheet_join_button" : " "

"queue_group_session_header_start_session_button" : "Sākt"

"google_meet_leave_session_dialog_cta_close" : "Cancel"

"settings_private_session_description" : " "

"google_meet_leave_session_dialog_cta_close" : "Отмяна"

"device_picker_leave_group_session_button" : "Surt"

"playlist_make_private_dialog_title" : "‫"ﻣﻄﻤﺌﻨﯿﺪ؟‬

"options_menu_block_user" : "บล็อก"

"social_listening_join_failed_session_got_it_button" : "OKAY"

"your_library_sort_menu_author" : "Tekijä"

"library_sort_order_author" : "Avtor"

"playlist_tuner_key_mode_major" : "Mayor"

"default_join_session_sheet_join_button" : "Liitu"

"queue_group_session_header_invite_button" : "Uitnodigen"

"free_user_session_joined_sheet_primary_button" : "Faham"
POSSIBLE SECRETS
"social_listening_join_failed_session_got_it_button" : " "

"google_meet_start_session_dialog_cta_close" : "‫"إﻟﻐﺎء‬

"join_asking_for_type_of_session_sheet_remote_control_subtitle" : " "

"private_follows_feedback" : " "

"library_sort_order_author" : "Autore"

"options_menu_block_user" : "Заблокировать"

"google_meet_leave_session_dialog_cta_close" : "Peruuta"

"options_menu_block_user" : "Блокирайте"

"device_picker_end_group_session_button" : "Terminer"

"google_meet_leave_session_dialog_title" : " "

"com_facebook_device_auth_instructions" : "<b>facebook.com/device</b> "

"playlist_tuner_key_mode_minor" : "Okuncane"

"connect_group_session_tablet" : "‫"اﻟﻄﺎﺑﻠﯿﺖ‬

"google_meet_leave_session_dialog_cta_end" : "ออกตอนนี"

"social_listening_join_failed_session_got_it_button" : "Сфатив"
POSSIBLE SECRETS
"playlist_make_private_dialog_title" : "Əminsən?"

"device_picker_end_group_session_button" : "Avslutt"

"failed_to_join_due_to_full_session_dialog_title" : " "

"queue_group_session_header_leave_session_button" : "Poistu"

"join_ongoing_session_notification_title" : " %1$s %2$s "

"connect_group_session_tablet" : "tablette"

"playlist_tuner_key_mode_minor" : " "

"join_asking_for_type_of_session_sheet_dismiss_button" : " "

"default_join_session_sheet_join_button" : " "

"audiobook_narrated_by_author_label" : " "

"enhanced_session_liked_songs_header_title" : "Lieblingssongs"

"join_asking_for_type_of_session_sheet_join_button" : " "

"default_join_session_sheet_join_button" : "‫"ﭘﯿﻮﺳﺘﻦ‬

"playlist_tuner_key_mode_major" : "Мажор"

"connect_group_session_phone" : " "


POSSIBLE SECRETS
"your_library_sort_menu_author" : "Auteur"

"device_picker_leave_group_session_button" : "Напушти"

"playlist_participants_snackbar_removed_user" : " %2$s %1$s "

"your_library_sort_menu_author" : "Autor"

"playlist_make_private_try_again_dialog_body" : " "

"options_menu_unblock_user" : " "

"join_asking_for_type_of_session_sheet_join_button" : "‫"اﻧ ﻀﻢ‬

"effortless_login_logging_in_no_username" : "Inloggen"

"google_meet_leave_session_dialog_cta_end" : "Irten"

"free_user_session_joined_sheet_primary_button" : "Entesos"

"quicksettings_privatemode_title" : "Ιδιωτική"

"library_sort_order_author" : "‫ת‬/‫"מחבר‬

"queue_group_session_header_leave_session_button" : "Părăsește"

"playlist_tuner_key_mode_minor" : "Minor"

"connect_group_session_tablet" : "táblagép"
POSSIBLE SECRETS
"join_asking_for_type_of_session_sheet_join_button" : "เข ้าร่วม"

"device_picker_end_group_session_button" : "Pabaiga"

"library_sort_order_author" : "‫"ﻣ ﺼﻨﻒ‬

"google_meet_start_session_dialog_cta_start" : " "

"playlist_make_private_try_again_dialog_body_make_non_collaborative" : " "

"device_picker_end_group_session_button" : "Lopeta"

"free_user_session_joined_sheet_primary_button" : "‫"زﻳﻦ‬

"queue_group_session_header_start_session_button" : "Commencer"

"your_library_sort_menu_author" : " "

"ipl_session_does_not_support_volume_control" : " "

"quicksettings_privatemode_title" : " "

"quicksettings_privatemode_title" : "Gizli"

"your_library_sort_menu_author" : "Autor/a"

"enhanced_session_liked_songs_header_title" : " "

"your_library_sort_menu_author" : "Umbhali"
POSSIBLE SECRETS
"playlist_snackbar_now_private" : " "

"connect_group_session_tablet" : "Nettbrettet"

"private_profile_dialog_public_description" : "
%1$s "

"social_listening_join_failed_session_got_it_button" : "‫"הבנתי‬

"end_ipl_session_dialog_dismiss" : "Chiudi"

"quicksettings_privatemode_title" : " "

"google_meet_end_session_dialog_cta_close" : "Отмена"

"group_session_messaging_service_snackbar_permissions_restricted_generic" : " "

"options_menu_block_user" : "Sekat"

"join_asking_for_type_of_session_sheet_join_button" : "Unirse"

"queue_group_session_header_start_session_button" : "Aloita"

"connect_group_session_tablet" : " "

"connect_group_session_phone" : "Simu"

"google_meet_start_session_dialog_cta_start" : "เริมเซสชัน"

"google_meet_start_session_dialog_cta_close" : "Cancel·la"
POSSIBLE SECRETS
"your_library_sort_menu_author" : "Egilea"

"options_menu_unblock_user" : " "

"queue_group_session_header_invite_button" : "Kutsu"

"join_asking_for_type_of_session_sheet_join_button" : "Unirme"

"playlist_participants_snackbar_is_now_following_user" : " “%1$s”"

"library_sort_order_author" : "‫"اﻟﻤﺆﻟﻒ‬

"default_join_session_sheet_join_button" : "Qoşul"

"connect_group_session_tablet" : " "

"connect_group_session_phone" : "telefonas"

"playlist_make_private_try_again_dialog_body" : " "

"queue_group_session_header_end_session_button" : "Крај"

"connect_group_session_tablet" : "Таблет "

"playlist_options_menu_make_private" : "ตังค่าเป็ นส่วนตัว"

"quicksettings_privatemode_title" : "Privat"

"device_picker_end_group_session_button" : "Einde"
POSSIBLE SECRETS
"join_asking_for_type_of_session_sheet_join_button" : "‫"اﻧ ﻀﻤﺎم‬

"google_meet_end_session_dialog_cta_close" : "Avbryt"

"ipl_session_permissions_restriction_disabled_participant" : " "

"playlist_make_private_dialog_title" : "‫"?בטוחים‬

"queue_group_session_header_session_name" : "%1$1s Jam"

"device_picker_end_group_session_button" : "Fin"

"your_library_sort_menu_author" : " "

"google_meet_start_session_dialog_cta_close" : "Ακύρωση"

"google_meet_leave_session_dialog_cta_end" : "Salir"

"join_asking_for_type_of_session_sheet_join_button" : "Joyina"

"playlist_tuner_key_mode_minor" : "Manja"

"playlist_make_private_try_again_dialog_button_negative" : "Nanti"

"connect_group_session_phone" : "Telefon"

"queue_group_session_header_invite_button" : "Покани"

"playlist_tuner_key_mode_major" : "Maiorra"
POSSIBLE SECRETS
"mediasession_collection_liked_songs_title" : "Liedjie-laaiks"

"options_menu_block_user" : "Blokuoti"

"queue_group_session_header_leave_session_button" : "‫"ﻣﻐﺎدرة‬

"google_meet_leave_session_dialog_cta_close" : "Batalkan"

"google_meet_end_session_dialog_cta_end" : " "

"playlist_make_private_dialog_title" : " ?"

"device_picker_end_group_session_button" : " "

"queue_group_session_header_end_session_button" : "Einde"

"playlist_tuner_key_mode_minor" : "‫"ﺟﺰﺋﯽ‬

"end_ipl_session_dialog_dismiss" : "Sulge"

"queue_group_session_header_start_session_button" : "Başla"

"default_join_session_sheet_join_button" : "‫"اﻧ ﻀﻢ‬

"social_listening_join_failed_session_got_it_button" : " "

"google_meet_start_session_dialog_cta_close" : "ยกเลิก"

"library_sort_order_author" : " "


POSSIBLE SECRETS
"connect_group_session_tablet" : "Tableta"

"default_join_session_sheet_join_button" : "Sumali"

"playlist_tuner_key_mode_minor" : "Lítið"

"device_picker_leave_group_session_button" : "ออก"

"queue_group_session_header_leave_session_button" : "Verlassen"

"end_ipl_session_dialog_dismiss" : "Ignora"

"connect_button_group_session" : " "

"connect_session_control_speaker" : " "

"queue_group_session_header_leave_session_button" : "Saír"

"profile_private_profile" : " "

"join_asking_for_type_of_session_sheet_join_button" : "Присоединиться"

"connect_group_session_phone" : " "

"options_menu_block_user" : "Blochează"

"google_meet_leave_session_dialog_cta_close" : "‫"ﻟﻐﻮ‬

"library_sort_order_author" : "Autor*in"
POSSIBLE SECRETS
"join_asking_for_type_of_session_sheet_title" : "%1$s "

"library_sort_order_author" : " "

"join_asking_for_type_of_session_sheet_join_button" : "Sertai"

"connect_group_session_phone" : "téléphone"

"group_session_messaging_service_snackbar_permissions_restricted_generic" : " "

"social_listening_join_failed_session_got_it_button" : "Entendi"

"queue_group_session_header_invite_button" : " "

"library_sort_order_author" : "Egilea"

"default_join_session_sheet_join_button" : "Dołącz"

"queue_group_session_header_start_session_button" : "เริมต ้น"

"playlist_tuner_key_mode_minor" : " "

"queue_group_session_header_permissions_restriction_control" : " "

"join_asking_for_type_of_session_sheet_in_person_title" : " %1$s "

"google_meet_end_session_dialog_cta_close" : "Peruuta"

"join_asking_for_type_of_session_sheet_join_button" : "Gabung"
POSSIBLE SECRETS
"connect_group_session_phone" : "‫"הטלפון‬

"enhanced_session_liked_songs_header_title" : " "

"device_picker_leave_group_session_button" : "Verlassen"

"connect_group_session_tablet" : " "

"social_listening_failed_to_end_session_dialog_title" : " "

"ipl_session_does_not_support_volume_control" : " "

"free_user_session_joined_sheet_primary_button" : "Entendido"

"queue_group_session_header_leave_session_button" : "Forlad"

"connect_group_session_tablet" : "Tablet"

"google_meet_leave_session_dialog_cta_close" : "Cancelar"

"audiobook_narrated_by_author_label" : " "

"default_join_session_sheet_join_button" : "Participă"

"ipl_session_permissions_restriction_enabled" : " "

"magiclink_too_many_attempts_dialog_open_try_another_password" : "ลองรหัสผ่านอืน"

"free_user_session_joined_sheet_primary_button" : "Razumem"
POSSIBLE SECRETS
"queue_group_session_header_end_session_button" : "Avsluta"

"playlist_make_private_try_again_dialog_button_positive" : " "

"free_user_session_joined_sheet_primary_button" : "OK"

"e ortless_login_logging_in_no_username" : " "

"queue_group_session_header_end_session_button" : "Fim"

"playlist_participants_try_again_dialog_body_follow_user" : " "

"end_ipl_session_dialog_dismiss" : "Loka"

"playlist_make_private_try_again_dialog_body_make_non_collaborative" : " "

"queue_group_session_header_end_session_button" : "‫"ﺳﺎﻟﻲ‬

"end_ipl_session_dialog_dismiss" : "Schließen"

"queue_group_session_header_leave_session_button" : "Verlaat"

"playlist_participants_leave_dialog_body_private" : " "

"private_follows_icon_description" : " "

"effortless_login_logging_in_no_username" : " "

"end_ipl_session_dialog_dismiss" : "Odbaci"
POSSIBLE SECRETS
"device_picker_end_group_session_button" : "Konec"

"settings_private_session_description" : " "

"playlist_make_private_try_again_dialog_button_positive" : "ลองอีกครัง"

"device_picker_end_group_session_button" : "‫"إﻧﮫﺎء‬

"playlist_tuner_key_mode_minor" : "Molli"

"device_picker_end_group_session_button" : "Dulo"

"google_meet_end_session_dialog_cta_close" : " "

"your_library_sort_menu_author" : "Autor*in"

"device_picker_end_group_session_button" : "Avsluta"

"queue_group_session_header_end_session_button" : "Afslut"

"playlist_options_menu_make_private" : " "

"google_meet_end_session_dialog_cta_close" : "Abbrechen"

"playlist_tuner_key_mode_minor" : " "

"playlist_make_private_try_again_dialog_body" : " "

"quicksettings_privatemode_title" : " "


POSSIBLE SECRETS
"group_session_messaging_service_connectivity_issues" : " "

"quicksettings_privatemode_title" : " "

"playlist_tuner_key_mode_major" : " "

"your_library_sort_menu_author" : "Författare"

"social_listening_join_failed_session_got_it_button" : "OK"

"device_picker_leave_group_session_button" : " "

"options_menu_unblock_user" : "Atbloķēt"

"queue_group_session_header_allow_participant_volume_control" : " "

"join_asking_for_type_of_session_sheet_remote_control_subtitle" : "เลือกตัวเลือกนีหากคุณเข ้าร่วมจากระยะไกล"

"playlist_tuner_key_mode_major" : "Højt"

"playlist_participants_try_again_dialog_body_unfollow_user" : " "

"failed_to_join_session_generic_dialog_title" : " "

"google_meet_start_session_dialog_cta_close" : "Annuller"

"free_user_session_joined_sheet_primary_button" : "Зрозуміло"

"connect_group_session_phone" : " "


POSSIBLE SECRETS
"options_menu_block_user" : "Blokir"

"free_user_session_joined_sheet_primary_button" : "Ados"

"enhanced_session_liked_songs_header_title" : " "

"playlist_make_private_try_again_dialog_title" : " "

"queue_group_session_header_leave_session_button" : "Opuść"

"library_sort_order_author" : "Συντάκτης"

"playlist_options_menu_make_private" : " "

"your_library_sort_menu_author" : "‫"ﺳﺎزﻧﺪه‬

"queue_group_session_header_leave_session_button" : " "

"device_picker_end_group_session_button" : " "

"group_session_messaging_service_no_host_active_device" : "กําลังรอให ้โฮสต์เริมเล่น"

"queue_group_session_header_invite_button" : "Convida"

"connect_group_session_phone" : "Telefono"

"library_sort_order_author" : " "

"device_picker_leave_group_session_button" : " "


POSSIBLE SECRETS
"google_meet_start_session_dialog_headphones_indicator" : " Wi-Fi
"

"queue_group_session_header_end_session_button" : " "

"device_picker_end_group_session_button" : "Fine"

"google_meet_start_session_dialog_cta_close" : "Mégse"

"connect_session_control_speaker" : "ผู ้ใช ้หลายคนสามารถเข ้าร่วมและควบคุมลําโพงนีได"้

"library_sort_order_author" : "‫"ﻟﮑﮫﺎری‬

"device_picker_end_group_session_button" : "Finalizar"

"google_meet_end_session_dialog_cta_close" : "Odustani"

"google_meet_leave_session_dialog_cta_close" : "‫"اﻟﻐﻲ‬

"playlist_make_private_dialog_title" : "Σίγουρα;"

"end_ipl_session_dialog_dismiss" : "Bezárás"

"device_picker_leave_group_session_button" : "Iziet"

"google_meet_start_session_dialog_cta_close" : "‫"اﻟﻐﻲ‬

"social_listening_join_failed_session_got_it_button" : " "

"end_ipl_session_dialog" : "สินสุดเซสชัน"
POSSIBLE SECRETS
"device_picker_leave_group_session_button" : "Çıx"

"connect_group_session_tablet" : "Spjaldtölva"

"google_meet_leave_session_dialog_cta_end" : "Odejít"

"private_profile_dialog_support_page" : "Supportside"

"allow_group_sessions" : " "

"options_menu_unblock_user" : "Nyahsekat"

"queue_group_session_header_start_session_button" : "Inizia"

"private_follows_feedback" : " "

"queue_group_session_header_end_session_button" : "Qeda"

"queue_group_session_header_end_session_button" : "Завершити"

"your_library_sort_menu_author" : "Outeur"

"queue_group_session_header_start_session_button" : "Începe"

"playlist_leave_dialog_body_private" : " "

"device_picker_leave_group_session_button" : "Irten"

"quicksettings_privatemode_title" : "Pribatua"
POSSIBLE SECRETS
"playlist_snackbar_now_private" : " "

"options_menu_block_user" : " "

"queue_group_session_header_end_session_button" : "Finalizar"

"library_sort_order_author" : " "

"options_menu_block_user" : "Blokkeren"

"options_menu_block_user" : "Bloqueja"

"playlist_tuner_key_mode_minor" : "Menores"

"queue_group_session_header_start_session_button" : " "

"google_meet_leave_session_dialog_cta_end" : "Выйти"

"your_library_sort_menu_author" : "Автор"

"google_meet_end_session_dialog_cta_close" : "ยกเลิก"

"connect_group_session_tablet" : " "

"options_menu_unblock_user" : "Desblokeatu"

"queue_group_session_header_leave_session_button" : "Quitter"

"you_have_been_kicked_out_of_session_dialog_title" : " %1$s "


POSSIBLE SECRETS
"device_picker_end_group_session_button" : " "

"quicksettings_privatemode_title" : "‫"פרטי‬

"playlist_participants_try_again_dialog_body_follow_user" : " "

"playlist_make_private_dialog_title" : "Sigur?"

"google_meet_start_session_dialog_cta_start" : " "

"google_meet_leave_session_dialog_cta_close" : "Atcelt"

"queue_group_session_header_start_session_button" : "Почати"

"playlist_tuner_key_mode_major" : " "

"audiobook_narrated_by_author_label" : " "

"device_picker_leave_group_session_button" : " "

"playlist_tuner_key_mode_minor" : "Lavt"

"mediasession_collection_liked_songs_title" : " "

"default_join_session_sheet_join_button" : "Rejoindre"

"playlist_tuner_key_mode_minor" : "‫"ﻣﻌﻤﻮﻟﯽ‬

"queue_group_session_header_end_session_button" : " "


POSSIBLE SECRETS
"social_listening_notification_snack_joined_existing_session_multi_output_design_jam" : "%1$s Jam "

"queue_group_session_header_end_session_button" : " "

"your_library_sort_menu_author" : "Twórca"

"queue_group_session_header_invite_button" : "Mema"

"queue_group_session_header_end_session_button" : "‫"ﭘﺎﯾﺎن‬

"default_join_session_sheet_join_button" : "‫"اﻧ ﻀﻤﺎم‬

"quicksettings_privatemode_title" : "Soukromé"

"playlist_make_private_dialog_positive" : " "

"google_meet_end_session_dialog_cta_close" : "I-cancel"

"quicksettings_privatemode_title" : "Einkastilling"

"queue_group_session_header_start_session_button" : "Indítás"

"default_join_session_sheet_join_button" : "Joyina"

"playlist_tuner_key_mode_major" : "Mažoras"

"connect_device_group_session" : "%1$s %2$s"

"queue_group_session_header_end_session_button" : "Λήξη"
POSSIBLE SECRETS
"device_picker_leave_group_session_button" : "Išeiti"

"end_ipl_session_dialog" : " "

"playlist_make_private_dialog_negative" : "ไว ้ทีหลัง"

"connect_group_session_phone" : "Telefoon"

"connect_group_session_tablet" : "tabletă"

"end_ipl_session_dialog" : " "

"playlist_participants_snackbar_is_now_following_user" : "%1$s "

"playlist_tuner_key_mode_minor" : "Minorra"

"playlist_tuner_key_mode_major" : "Duuri"

"device_picker_end_group_session_button" : " "

"connect_group_session_phone" : " "

"free_user_session_joined_sheet_primary_button" : " "

"options_menu_unblock_user" : "Atblokuoti"

"queue_group_session_header_leave_session_button" : "Вийти"

"quicksettings_privatemode_title" : "ส่วนตัว"
POSSIBLE SECRETS
"queue_group_session_header_end_session_button" : "Finalitza"

"join_asking_for_type_of_session_sheet_join_button" : " "

"social_listening_failed_to_leave_session_dialog_title" : "ไม่สามารถออกจากเซสชันได"้

"queue_group_session_header_end_session_button" : "Encerrar"

"playlist_tuner_key_mode_minor" : "Minoras"

"connect_button_group_session" : "Gruppsession"

"google_meet_end_session_dialog_cta_end" : " "

"queue_group_session_header_end_session_button" : "Завершить"

"rounded_auth_button_icon_content_description" : "Stawingsmetode-ikoon"

"playlist_make_private_try_again_dialog_button_negative" : "ไว ้ทีหลัง"

"library_sort_order_author" : "‫"ﻣﺆﻟﻒ‬

"social_listening_participant_menu_remove_from_session" : " "

"google_meet_end_session_dialog_cta_close" : "Zrušit"

"queue_group_session_header_end_session_button" : "Konec"

"queue_group_session_header_start_session_button" : "Započni"
POSSIBLE SECRETS
"join_asking_for_type_of_session_sheet_in_person_subtitle" : " "

"private_profile_dialog_public_title" : " "

"ipl_session_does_not_support_volume_control" : "โฮสต์เท่านันทีจะปรับระดับเสียงของลําโพงนีได"้

"social_listening_join_failed_session_got_it_button" : "Entesos"

"private_profile_dialog_private_description" : "
%1$s "

"queue_group_session_header_leave_session_button" : "Keluar"

"private_profile_dialog_support_page" : "Supportsida"

"playlist_participants_snackbar_removed_user" : " “%2$s” “%1$s”"

"quicksettings_privatemode_title" : " "

"device_picker_leave_group_session_button" : "Forlat"

"playlist_participants_try_again_dialog_body_unfollow_user" : " "

"queue_group_session_header_invite_button" : "Invita"

"quicksettings_privatemode_title" : " "

"device_picker_leave_group_session_button" : "Lahku"

"failed_to_join_due_to_full_session_dialog_title" : " "


POSSIBLE SECRETS
"options_menu_block_user" : "Blockieren"

"quicksettings_privatemode_title" : "Частно"

"end_ipl_session_dialog_dismiss" : " "

"options_menu_unblock_user" : "Vulela"

"connect_button_group_session" : "เซสชันกลุม่ "

"free_user_session_joined_sheet_primary_button" : " "

"free_user_session_joined_sheet_primary_button" : " "

"end_ipl_session_dialog_dismiss" : "Avvis"

"default_join_session_sheet_join_button" : " "

"queue_group_session_header_end_session_button" : "‫"ﻣﮑﺎؤ‬

"google_meet_leave_session_dialog_cta_close" : "Annuler"

"free_user_session_joined_sheet_primary_button" : "Shvaćam"

"connect_group_session_tablet" : " "

"google_meet_start_session_dialog_cta_close" : "Otkaži"

"playlist_tuner_key_mode_minor" : "Manji"
POSSIBLE SECRETS
"queue_group_session_header_leave_session_button" : "Leave"

"google_meet_leave_session_dialog_cta_close" : "Mégse"

"social_listening_failed_to_start_session_dialog_title" : " "

"library_sort_order_author" : "Autor"

"playlist_tuner_key_mode_minor" : "Minors"

"join_asking_for_type_of_session_sheet_join_button" : "Participer"

"queue_group_session_header_leave_session_button" : "Напуснете"

"quicksettings_privatemode_title" : "Zasebno"

"queue_group_session_header_leave_session_button" : "Iziet"

"google_meet_join_session_dialog_cta_start" : " "

"playlist_tuner_key_mode_minor" : "Minore"

"playlist_tuner_key_mode_minor" : "Mol"

"failed_to_join_session_generic_dialog_title" : " "

"private_profile_dialog_support_page" : "tukisivullamme"

"connect_group_session_tablet" : "Планшет "


POSSIBLE SECRETS
"connect_group_session_phone" : "โทรศัพท์"

"connect_group_session_tablet" : " "

"join_asking_for_type_of_session_sheet_join_button" : "Join"

"end_ipl_session_dialog_dismiss" : "Stäng"

"end_ipl_session_dialog_dismiss" : "I-dismiss"

"options_menu_unblock_user" : "Unblock"

"connect_group_session_phone" : "‫"ﺟﱠﻮال‬

"group_session_messaging_service_content_issues" : " "

"private_profile_dialog_public_title" : " "

"options_menu_block_user" : "Blokker"

"free_user_session_joined_sheet_primary_button" : " "

"playlist_make_private_dialog_title" : "แน่ใจหรือไม่"

"social_listening_join_failed_session_got_it_button" : "Зрозуміло"

"social_listening_join_failed_session_got_it_button" : "Gets"

"device_picker_leave_group_session_button" : "Napusti"
POSSIBLE SECRETS
"google_meet_leave_session_dialog_cta_close" : "‫"إﻟﻐﺎء‬

"end_ipl_session_dialog_dismiss" : "Απόρριψη"

"connect_group_session_phone" : " "

"mediasession_collection_liked_songs_title" : " "

"device_picker_end_group_session_button" : "Sonlandır"

"google_meet_leave_session_dialog_cta_end" : " "

"google_meet_end_session_dialog_cta_close" : "Cancelar"

"private_profile_dialog_private_title" : " "

"social_listening_participant_menu_remove_from_session" : " "

"default_join_session_sheet_join_button" : " "

"queue_group_session_header_end_session_button" : "‫"إﻧﮫﺎء‬

"playlist_tuner_key_mode_major" : "Dúr"

"your_library_sort_menu_author" : "Συντάκτης"

"device_picker_end_group_session_button" : "Lõpeta"

"playlist_make_private_dialog_title" : "Confermi?"
POSSIBLE SECRETS
"connect_session_control_speaker" : " "

"google_meet_leave_session_dialog_cta_close" : "Hủy"

"effortless_login_logging_in_no_username" : "‫"…התחברות‬

"options_menu_block_user" : "Блокирај"

"queue_group_session_header_invite_button" : "Pozovi"

"google_meet_leave_session_dialog_cta_close" : "Atšaukti"

"join_asking_for_type_of_session_sheet_join_button" : "Jiunge"

"quicksettings_privatemode_title" : " "

"google_meet_start_session_dialog_cta_close" : " "

"library_sort_order_author" : "ผู ้เขียน"

"connect_group_session_tablet" : " "

"join_asking_for_type_of_session_sheet_join_button" : " "

"queue_group_session_header_permissions_restriction_control" : " "

"end_ipl_session_dialog_dismiss" : "Fermer"

"connect_group_session_phone" : "Telefone"
POSSIBLE SECRETS
"free_user_session_joined_sheet_primary_button" : "‫"הבנתי‬

"queue_group_session_header_leave_session_button" : "ออก"

"device_picker_end_group_session_button" : "Завершить"

"device_picker_leave_group_session_button" : "Părăsește"

"connect_group_session_tablet" : "‫"טאבלט‬

"playlist_tuner_key_mode_minor" : " "

"private_follows_icon_description" : " "

"playlist_tuner_key_mode_minor" : " "

"playlist_make_private_try_again_dialog_button_positive" : "Újra"

"rounded_auth_button_icon_content_description" : "Todennustapakuvake"

"queue_group_session_header_start_session_button" : " "

"your_library_sort_menu_author" : " "

"queue_group_session_header_start_session_button" : "Mula"

"google_meet_start_session_dialog_cta_start" : " "

"queue_group_session_header_start_session_button" : "‫"اﻟﺒﺪء‬
POSSIBLE SECRETS
"ipl_session_permissions_restriction_enabled" : "มีแค่คณ
ุ ทีสามารถควบคุมเพลงทีกําลังเล่นแต่ผู ้เข ้าร่วมยังเพิมเพลงลงในคิวได ้อยู่"

"free_user_session_joined_sheet_primary_button" : " "

"playlist_tuner_key_mode_major" : "‫"ﻛﺒﯿﺮ‬

"join_asking_for_type_of_session_sheet_join_button" : "Liitu"

"playlist_participants_try_again_dialog_body_follow_user" : " "

"group_session_messaging_service_connectivity_issues" : " "

"options_menu_block_user" : "Αποκλεισμός"

"social_listening_join_failed_session_got_it_button" : "Κατάλαβα"

"private_profile_dialog_support_page" : " "

"google_meet_end_session_dialog_cta_close" : "Отменете"

"group_session_messaging_service_content_issues" : "อุปกรณ์ของโฮสต์ไม่สามารถเล่นเนือหานีได"้

"playlist_make_private_dialog_body" : "เฉพาะคุณและผู ้ทีคุณเชิญเท่านันทีสามารถดูเพลย์ลสิ ต์นได


ี "้

"queue_group_session_header_leave_session_button" : " "

"end_ipl_session_dialog_dismiss" : "Отфрли"

"join_asking_for_type_of_session_sheet_title" : " %1$s "


POSSIBLE SECRETS
"playlist_tuner_key_mode_minor" : " "

"library_sort_order_author" : "Penulis"

"options_menu_block_user" : "‫"חסימה‬

"connect_group_session_phone" : "phone"

"google_meet_join_session_dialog_cta_start" : " "

"device_picker_end_group_session_button" : " "

"queue_group_session_header_end_session_button" : "Zakończ"

"end_ipl_session_dialog_dismiss" : "Afvis"

"group_session_messaging_service_no_host_active_device" : " "

"failed_to_join_due_to_full_session_dialog_title" : "ไม่สามารถเข ้าร่วมได ้ในขณะนี"

"google_meet_leave_session_dialog_cta_close" : "Prekliči"

"playlist_make_private_try_again_dialog_button_positive" : " "

"connect_group_session_phone" : "‫"ﻓﻮن‬

"playlist_tuner_key_mode_major" : " "

"ipl_session_permissions_restriction_disabled" : " "


POSSIBLE SECRETS
"queue_group_session_header_invite_button" : "Πρόσκληση"

"playlist_make_private_try_again_dialog_button_negative" : " "

"google_meet_leave_session_dialog_cta_close" : "I-cancel"

"google_meet_leave_session_dialog_cta_close" : "Anuluj"

"queue_group_session_header_end_session_button" : " "

"device_picker_end_group_session_button" : "Beigt"

"social_listening_start_session_dialog_subtitle" : " Jam


"

"group_session_messaging_service_snackbar_permissions_restricted_generic" : " "

"your_library_sort_menu_author" : " "

"connect_group_session_phone" : " "

"google_meet_leave_session_dialog_cta_close" : "Abbrechen"

"playlist_tuner_key_mode_major" : "‫"ﮐﻠﯽ‬

"queue_group_session_header_leave_session_button" : "Išeiti"

"device_picker_leave_group_session_button" : "Opuść"

"options_menu_block_user" : " "


POSSIBLE SECRETS
"queue_group_session_header_invite_button" : "Invite"

"connect_group_session_phone" : "Ifoni"

"private_follows_feedback" : " "

"private_pro le_dialog_private_title" : "ต ้องการเปลียนเป็ นโปรไฟล์สว่ นตัวไหม"

"playlist_make_private_dialog_title" : " "

"queue_group_session_header_invite_button" : " "

"queue_group_session_header_leave_session_button" : "Sair"

"device_picker_leave_group_session_button" : "Çık"

"private_follows_icon_description" : " "

"connect_group_session_tablet" : "Tauleta"

"connect_group_session_phone" : " "

"playlist_make_private_dialog_body" : " "

"queue_group_session_header_end_session_button" : "Pabaiga"

"connect_group_session_phone" : "телефон"

"playlist_make_private_dialog_negative" : " "


POSSIBLE SECRETS
"social_listening_join_failed_session_got_it_button" : " "

"queue_group_session_header_invite_button" : " "

"google_meet_start_session_dialog_cta_close" : " "

"options_menu_block_user" : "Bloķēt"

"google_meet_leave_session_dialog_cta_close" : "‫"ביטול‬

"end_ipl_session_dialog_dismiss" : "Dismiss"

"options_menu_block_user" : "Blokovat"

"google_meet_start_session_dialog_cta_close" : "Annuleren"

"ipl_session_permissions_restriction_disabled_participant" : " "

"queue_group_session_header_invite_button" : "Pozovite"

"google_meet_end_session_dialog_cta_close" : "‫"اﻟﻐﻲ‬

"options_menu_block_user" : "Zuia"

"google_meet_start_session_dialog_cta_close" : "Отмяна"

"playlist_tuner_key_mode_minor" : "Minoorne"

"connect_group_session_tablet" : " "


POSSIBLE SECRETS
"magiclink_too_many_attempts_dialog_open_try_another_password" : " "

"google_meet_start_session_dialog_cta_close" : " "

"google_meet_end_session_dialog_cta_close" : "Zrušiť"

"playlist_make_private_dialog_title" : " ?"

"options_menu_unblock_user" : "Deblokkeren"

"playlist_tuner_key_mode_major" : "‫"اﮨﻢ‬

"private_profile_dialog_support_page" : "Laguntza-orria"

"effortless_login_logging_in_no_username" : "Piesakās"

"end_ipl_session_dialog_dismiss" : "Pechar"

"effortless_login_logging_in_no_username" : " "

"queue_group_session_header_start_session_button" : " "

"google_meet_start_session_dialog_cta_close" : "Zrušit"

"options_menu_block_user" : "Bloquer"

"queue_group_session_header_end_session_button" : " "

"private_profile_dialog_public_description" : "
%1$s "
POSSIBLE SECRETS
"free_user_session_joined_sheet_primary_button" : "รับทราบ"

"join_asking_for_type_of_session_sheet_remote_control_title" : "%1$s "

"car_mode_session_group_element_short_title" : "Nahas-mahasa"

"social_listening_join_failed_session_got_it_button" : "Razumijem"

"playlist_tuner_key_mode_major" : " "

"playlist_make_private_try_again_dialog_button_positive" : "Réessayer"

"rounded_auth_button_icon_content_description" : "ไอคอนวิธกี ารรับรองความถูกต ้อง"

"queue_group_session_header_start_session_button" : "Starten"

"google_meet_end_session_dialog_cta_close" : "‫"ביטול‬

"private_profile_dialog_public_title" : " "

"default_join_session_sheet_dismiss_button" : " "

"join_asking_for_type_of_session_sheet_join_button" : "Dołącz"

"end_ipl_session_dialog_dismiss" : "Ketepikan"

"failed_to_join_session_generic_dialog_title" : " "

"your_library_sort_menu_author" : "Mwandishi"
POSSIBLE SECRETS
"connect_button_group_session" : " "

"playlist_share_with_token_subtitle" : " 7 "

"playlist_tuner_key_mode_major" : "Veća"

"your_library_sort_menu_author" : " "

"google_meet_start_session_dialog_cta_close" : " "

"library_sort_order_author" : "Tekijä"

"car_mode_session_group_element_short_title" : "Džemanje"

"device_picker_leave_group_session_button" : "Verlaat"

"connect_group_session_phone" : "Kινητό"

"playlist_options_menu_make_private" : " "

"options_menu_unblock_user" : "Desbloquear"

"queue_group_session_header_end_session_button" : "End"

"device_picker_end_group_session_button" : "‫"ﻣﮑﺎؤ‬

"profile_private_profile" : " "

"settings_private_session_description" : " "


POSSIBLE SECRETS
"your_library_sort_menu_author" : " "

"google_meet_leave_session_dialog_cta_close" : "Kanselleer"

"google_meet_end_session_dialog_cta_close" : " "

"private_profile_dialog_public_title" : " "

"connect_device_group_session" : "%1$s %2$s"

"end_ipl_session_dialog_dismiss" : " "

"queue_group_session_header_end_session_button" : "Befejezés"

"default_join_session_sheet_join_button" : " "

"library_sort_order_author" : "Autors"

"device_picker_leave_group_session_button" : "Напуснете"

"google_meet_end_session_dialog_cta_close" : "Anuluj"

"join_asking_for_type_of_session_sheet_join_button" : "Participă"

"queue_group_session_header_leave_session_button" : "‫"יציאה‬

"free_user_session_joined_sheet_primary_button" : "Rozumím"

"device_picker_leave_group_session_button" : "Вийти"
POSSIBLE SECRETS
"end_ipl_session_dialog_dismiss" : "Ignorer"

"free_user_session_joined_sheet_primary_button" : " "

"device_picker_end_group_session_button" : " "

"device_picker_end_group_session_button" : "Zakończ"

"options_menu_block_user" : " "

"options_menu_unblock_user" : "Odblokovať"

70084030-2614-4BF2-BB30-150702118C33

16a09e667f3bcc908b2fb1366ea957d3e3adec17512775099da2f590b0667322a

3e3c91ea35fd41f8925d7bb68f07d3da

899d093059384c625b35416b176147614a7642670b6a01614663453552375b38056f0470077607360974466b0139456b536d1738546e0465506a0563547607675
e67

d67ac72aa4a8cece7aedacad51645ca8

24274ffe648c459b4b2b48953be86b10

966db6b5e8546a50443b734c18cd28d8

a56a9ca4c3224149844c062bbebf64a4

e57a3dcbd5174b20a9bfa81db99ec7d2
POSSIBLE SECRETS
c9e556c28bff4e49e0a467978dbefbd4

949ee5eac701483299bde049ac493baf

8a3c4b262d721acd49a4bf97d5213199c86fa2b9

434d885d509143d9b772a0d46a9e5804

583c0719bde0cedc0136c5420d79fdb3a2567231b891d575835d10259a8625a3

212b005bde914f2c97ab6f310c28ad98

9B26D8C0-A8ED-440B-95B0-C4714A518BCC

83638406310a4869e579f35c5989cac5

7FBE865E-518B-462A-B31B-90ACF6A472FC

c2d7f5fe99d84e04b64cbc1d012d457a

a05a2d253be24670861198a694bf5a39

E3CCCCCD-33B7-457D-A03C-AA1C54BF617F

AC4F797F-CA34-49D0-9D84-F5C4B0C9A756

ab67616d00001e0293f3be44c15176ba638a7534

8593116e1f761e31036d1032483410380b78096c186e0374546c1d670e38177415374875173640340c675f394a745c6507325c75406f047159680a741467027a466
f1930196c0a68126f0b324c3107620a6d406919645532
POSSIBLE SECRETS
f9e6acf3615998cd52a931f7bf2236e6

9b8f518b086098de3d77736f9458a3d2f6f95a37

580c5622fd8f547cf9c1bcb9fa673017ae740933

76636a306f3874626a35726b76617161737675676a6a31617163773530376e38376f6770617662366b74766b3739716b376d7138306e6565336a6163317631676
b67

470fa2b4ae81cd56ecbcda9735803434cec591fa

ab67706f00000002c226dfc42116fac0ce812309

a370c647977a4ba6a2a257bcc674693a

9a8d2f0ce77a4e248bb71fefcb557637

715fd412-e945-3f0d-8c19-44fceb427e70

6783171782de443ca02df9b63520fc32

c268f7ea9b154a71a76b79be90a1ae0e

9388f9efdfb94c058e57cbc972da0efd

7a6d646e6d767031396d6832653473386a787a6c6c6e3974376c7267633839746637387578363434656739393374726564323475326f6b7134686f747767637a35
6f6d30376c7968776f6832393175626f6d6e696f646432

3E1D50CD-7E3E-427D-8E1C-B78AA87FE624

089d841ccc194c10a77afad9e1c11d54
POSSIBLE SECRETS

2b099a31a45599504db75648e8139738

805f2916c4d64f3cb684aa991527168e

openNpvWhenStartingPlaybackOfVideoItem=

409d83cf1ceb5dd5f2f2e7a52fcdbffd

276eb9f7-06df-36aa-a206-e354751d9cf2

df6b721c8b4d3b6eb44c861d4415007e5a35fc95

edef8ba9-79d6-4ace-a3c8-27dcd51d21ed

3Dab5a9c15-d5e5-4c8d-9f06-8698cb356bd4

e2719d58-a985-b3c9-781a-b030af78d30e

-1510771463146-e89e6e86560e

ab67616d00001e026ee35072df1af802cca09918

ab67616100005174389c0d8696b536d69be924db

9A04F079-9840-4286-AB92-E65BE0885F95

c68c2249dd78211e654e1cab770c092a
POSSIBLE SECRETS
dc9ecfcb91814373acd159bbdfeca5e9

03244172-bd0c-48e0-ae18-56f571b6ff22

cc2751449a350f668590264ed76692694a80308a

e11b1a8713164f739d2a9d9fed5a4c01

2f6f8a3ebc07449996eadc00c7404d49

9cc4aaeb43f24b098cff096385f00233

bb4e1d574e94966a0ddba11

c71a27a3f7360dec655bb8dfc659a1720c8b3db4

ab6761610000517472248ff44e0d61ba396571e8

CAASEI5UXs6GVksVpSFlENIO5k0aGDk6MzdpOWRRWkYxRFdUUWxsTFJNZ1k5UyAB4AMA6AO0se7pgTDwAwA=

ab67757000003b8255c25988a6ac314394d3fbf5

A2B55680-6F43-11E0-9A3F-0002A5D5C51B

1c0e0485c0f0435efe89fdd4fea38d17

376d6278757861746135766573663479693364393467617365656c69756473776d7963787a3130656f3161797065626f747837376e756d376f38363662696f3537
67786477733432746c39396c6732776267726c6a6c39346c706a713168787466736d6b6d6d77373934727a783164327636693565696e747037686974693931777
0

adda237e090bc10354c9124584d0e473
POSSIBLE SECRETS

393374737a6c3261776861747a63336475667161686d696469746665307472336f633270386d706665337a3875356f73633962637178336c66313539796279313
366

94a16bcd-ce29-4246-a491-047f41309949

3a5865b5deed44b38f260b8c894c44fa

6c5658471600aa0dd4e27db28da991cb

c6ffea087c1eb57023f5bbcc2c41e2ce

2a1cd724fd0446d389b39036a6323547

914d67f6f529727de34d02b66c756daf

0f6ab2c3f985452a83b1609ce37afc65

014586070643b0cc0ea467f1a92746a641705806

c6cd45734e6c0061156854744263006444664361516d0b645b74026556744a335d630b705c6d156656334c384035597305395b631478516c52310d394d621c310
566

5addcfc9c8d54c98f75ef709df19aa76

378f1715edee7a6f56b842319d633f5b595b4cd1

9ef35a57bbb445a9b329037d6fc3643b

efb345cc9e24ed8b1fc09a90dbee21df
POSSIBLE SECRETS

c56fb7d591ba6704df047fd98f535372fea00211

1d2cf25b1643474983fae381b00cea3c

9a04f079-9840-4286-ab92-e65be0885f95

bdbbbe571cef4b148a51a0defb957475

5181942b9ebc31ce68dacb56c16fd79f

35110f9adf249772dd17e1baf16948e8

6b213354f70f1d704f58135c3a003d99

ae2044fb577e65ee8bb576ca48a2f06e

ab67616100005174dadc30179c554ac7912f8477

1e43b2cb-b1fa-4f1c-a118-9afa3d42057d

3d91887fb6006f9b1f27d9dd076d75bd

e-fe23061ca48b4548a1e445f859fe2d80-1080

a4b7452e2ed8f5f191058ca7bbfd26b0d3214bfc

4dddafab4d054c70a710e1605a76f639
POSSIBLE SECRETS
ce581542d24c47ff957d86f7e1b286ce

1420fd31c9ac453187c656b24462cefc

c89357781478587452351465436651790f3356395167037353650e6916644b770f7957784c3153650c3159791565006f157805375c755c3756380e3655690d3555
671e6414730632476c0b395e6703770167406c096c08340f700b7106681b740473556b546d14370934107a4b315c324036583507695f7448375a6940695c311170

2438bce1ddb7bd026d5ff89f598b3b5e5bb824b3

5542ec4452a4f41fb6325587ee3d9804

60fd21f2-2128-31f4-99b6-b9f1e83e6f3

Report Generated by - MobSF v3.7.9 Beta


Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment
framework capable of performing static and dynamic analysis.
© 2023 Mobile Security Framework - MobSF | Ajin Abraham | OpenSecurity.

You might also like